Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mifreugrottatta-1197.vercel.app/mixc.html

Overview

General Information

Sample URL:https://mifreugrottatta-1197.vercel.app/mixc.html
Analysis ID:1532732
Tags:openphish
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2292,i,16792799458314433523,759929611958407565,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mifreugrottatta-1197.vercel.app/mixc.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://mifreugrottatta-1197.vercel.app/mixc.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.67:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.67:443 -> 192.168.2.6:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.67:443 -> 192.168.2.6:63935 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:63945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:63984 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:63829 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: global trafficHTTP traffic detected: GET /mixc.html HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/Mate.mp4 HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://mifreugrottatta-1197.vercel.app/mixc.htmlAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mifreugrottatta-1197.vercel.app/mixc.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/Mate.mp4 HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://mifreugrottatta-1197.vercel.app/mixc.htmlAccept-Language: en-US,en;q=0.9Range: bytes=277750-292265If-Range: "10b6a79b6905a100feb12b61fed435b8"
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mixcc.html/ HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://mifreugrottatta-1197.vercel.app/mixc.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mixcc.html/styles/bootstrap.min.css HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mifreugrottatta-1197.vercel.app/mixcc.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/styles/style.css HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mifreugrottatta-1197.vercel.app/mixcc.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/block_2.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mifreugrottatta-1197.vercel.app/mixcc.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/PrivacyCenter.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mifreugrottatta-1197.vercel.app/mixcc.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/save_img.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mifreugrottatta-1197.vercel.app/mixcc.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/PrivacyCenter.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/block_2.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/save_img.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/doc.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mifreugrottatta-1197.vercel.app/mixcc.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/meta-logo-grey.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mifreugrottatta-1197.vercel.app/mixcc.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/fb_round_logo.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mifreugrottatta-1197.vercel.app/mixcc.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/2FA.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mifreugrottatta-1197.vercel.app/mixcc.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/doc.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/meta-logo-grey.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/phone.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mifreugrottatta-1197.vercel.app/mixcc.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/fb_round_logo.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/2FA.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/star.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mifreugrottatta-1197.vercel.app/mixcc.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/dir.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mifreugrottatta-1197.vercel.app/mixcc.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/star.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/no_avatar.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mifreugrottatta-1197.vercel.app/mixcc.html/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/phone.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mixcc.html/img/no_avatar.png HTTP/1.1Host: mifreugrottatta-1197.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: mifreugrottatta-1197.vercel.app
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Sun, 13 Oct 2024 18:39:39 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::m9w99-1728844779216-e86f957f3da2Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Sun, 13 Oct 2024 18:39:50 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::kc6zw-1728844790191-7940e9177be0Connection: close
Source: chromecache_140.2.dr, chromecache_121.2.dr, chromecache_141.2.dr, chromecache_119.2.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_132.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_143.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
Source: chromecache_128.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_128.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_143.2.drString found in binary or memory: https://popper.js.org)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 63921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 63887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 63864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63929
Source: unknownNetwork traffic detected: HTTP traffic on port 63909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63922
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63924
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63934
Source: unknownNetwork traffic detected: HTTP traffic on port 63876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63939
Source: unknownNetwork traffic detected: HTTP traffic on port 63979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 63841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63930
Source: unknownNetwork traffic detected: HTTP traffic on port 63933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63945
Source: unknownNetwork traffic detected: HTTP traffic on port 63852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63948
Source: unknownNetwork traffic detected: HTTP traffic on port 63978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63947
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 63920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63836
Source: unknownNetwork traffic detected: HTTP traffic on port 63899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63957
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63835
Source: unknownNetwork traffic detected: HTTP traffic on port 63956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63950
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63953
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 63839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63907
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63909
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63902
Source: unknownNetwork traffic detected: HTTP traffic on port 63955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63901
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 63932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 63966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63918
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63910
Source: unknownNetwork traffic detected: HTTP traffic on port 63910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63913
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63916
Source: unknownNetwork traffic detected: HTTP traffic on port 63878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63890
Source: unknownNetwork traffic detected: HTTP traffic on port 63929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63889
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63888
Source: unknownNetwork traffic detected: HTTP traffic on port 63850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63880
Source: unknownNetwork traffic detected: HTTP traffic on port 63976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63882
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63885
Source: unknownNetwork traffic detected: HTTP traffic on port 63930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63884
Source: unknownNetwork traffic detected: HTTP traffic on port 63953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63886
Source: unknownNetwork traffic detected: HTTP traffic on port 63861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63899
Source: unknownNetwork traffic detected: HTTP traffic on port 63849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63891
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63896
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63897
Source: unknownNetwork traffic detected: HTTP traffic on port 63837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 63928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63969
Source: unknownNetwork traffic detected: HTTP traffic on port 63848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63963
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63856
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63859
Source: unknownNetwork traffic detected: HTTP traffic on port 63975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63975
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63974
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63869
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63868
Source: unknownNetwork traffic detected: HTTP traffic on port 63869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63980
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63861
Source: unknownNetwork traffic detected: HTTP traffic on port 63974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63865
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63864
Source: unknownNetwork traffic detected: HTTP traffic on port 63836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63878
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63879
Source: unknownNetwork traffic detected: HTTP traffic on port 63870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63870
Source: unknownNetwork traffic detected: HTTP traffic on port 63952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63876
Source: unknownNetwork traffic detected: HTTP traffic on port 63918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63875
Source: unknownNetwork traffic detected: HTTP traffic on port 63835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63904 -> 443
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.67:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.67:443 -> 192.168.2.6:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.67:443 -> 192.168.2.6:63935 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:63945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:63984 version: TLS 1.2
Source: classification engineClassification label: clean0.win@22/47@6/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2292,i,16792799458314433523,759929611958407565,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mifreugrottatta-1197.vercel.app/mixc.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2292,i,16792799458314433523,759929611958407565,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.gimp.org/xmp/0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
mifreugrottatta-1197.vercel.app
76.76.21.142
truefalse
    unknown
    www.google.com
    142.250.186.36
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://mifreugrottatta-1197.vercel.app/img/Mate.mp4false
          unknown
          https://mifreugrottatta-1197.vercel.app/mixcc.html/img/meta-logo-grey.pngfalse
            unknown
            https://mifreugrottatta-1197.vercel.app/mixcc.html/img/fb_round_logo.pngfalse
              unknown
              https://mifreugrottatta-1197.vercel.app/mixc.htmlfalse
                unknown
                https://mifreugrottatta-1197.vercel.app/mixcc.html/false
                  unknown
                  https://mifreugrottatta-1197.vercel.app/mixcc.html/img/doc.pngfalse
                    unknown
                    https://mifreugrottatta-1197.vercel.app/favicon.icofalse
                      unknown
                      https://mifreugrottatta-1197.vercel.app/mixcc.html/img/no_avatar.pngfalse
                        unknown
                        https://mifreugrottatta-1197.vercel.app/mixcc.html/styles/style.cssfalse
                          unknown
                          https://mifreugrottatta-1197.vercel.app/mixcc.html/img/block_2.pngfalse
                            unknown
                            https://mifreugrottatta-1197.vercel.app/mixcc.html/img/phone.pngfalse
                              unknown
                              https://mifreugrottatta-1197.vercel.app/mixcc.html/img/star.pngfalse
                                unknown
                                https://mifreugrottatta-1197.vercel.app/mixcc.html/styles/bootstrap.min.cssfalse
                                  unknown
                                  https://mifreugrottatta-1197.vercel.app/mixcc.html/img/dir.pngfalse
                                    unknown
                                    https://mifreugrottatta-1197.vercel.app/mixcc.html/img/save_img.pngfalse
                                      unknown
                                      https://mifreugrottatta-1197.vercel.app/mixcc.html/img/PrivacyCenter.pngfalse
                                        unknown
                                        https://mifreugrottatta-1197.vercel.app/mixcc.html/img/2FA.pngfalse
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_128.2.drfalse
                                            unknown
                                            http://www.gimp.org/xmp/chromecache_140.2.dr, chromecache_121.2.dr, chromecache_141.2.dr, chromecache_119.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.videolan.org/x264.htmlchromecache_132.2.drfalse
                                              unknown
                                              https://getbootstrap.com/)chromecache_128.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://popper.js.org)chromecache_143.2.drfalse
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.186.36
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                76.76.21.142
                                                mifreugrottatta-1197.vercel.appUnited States
                                                16509AMAZON-02USfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                76.76.21.98
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                IP
                                                192.168.2.6
                                                192.168.2.5
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1532732
                                                Start date and time:2024-10-13 20:38:39 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 16s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://mifreugrottatta-1197.vercel.app/mixc.html
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:7
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:CLEAN
                                                Classification:clean0.win@22/47@6/6
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.181.238, 64.233.184.84, 34.104.35.123, 142.250.186.74, 172.217.16.202, 20.12.23.50, 192.229.221.95, 52.165.164.15, 93.184.221.240, 13.85.23.206, 172.202.163.200, 142.250.181.227
                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: https://mifreugrottatta-1197.vercel.app/mixc.html
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:downloaded
                                                Size (bytes):87533
                                                Entropy (8bit):5.262536918435756
                                                Encrypted:false
                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):255341
                                                Entropy (8bit):7.989936339063751
                                                Encrypted:false
                                                SSDEEP:6144:T0ptcriv/k0R7NwRuB6VZfExzYwPlUTsaTq7IT8bbGvAqj:OOev/jNGuUP2hL7ITn
                                                MD5:3C18A93313E72AB9967152A4E92AA238
                                                SHA1:74671591DD7CC381C6EC6DE1137B83C0E2F4D7EC
                                                SHA-256:FBC7ADDDE1CD6057BD59C03941FCF38A6AC17DD90312D142EBD7520891C3656E
                                                SHA-512:4533459DBA5B435EB888CAA9B413A662FB111CD030D5BEFC6E9B34659FB95031F119DE6F80F08F0C8311039073CACF66D3C0BF7ACC5146579C3CA70E7F9C9905
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixcc.html/img/phone.png
                                                Preview:.PNG........IHDR...............G....4IDATx.}.eY..3...##".2..&....[...!.x........|.[x.C.%.*....r........9..6[..+Q.7...3.}.`.l.]........?.$.'....s.n.Q`:....>.....O........P.g.u.7..QV.f.e...g...* ....=..........c..z@.^.t..X.F..t^...O{@.....>.0.v..h..;.;k...D....k.....2.L.e...l??..8a.6.^...;.Z..._....F..@.Q.....V....C........S<..9.O.1.w.=\y.f.c...NIC...:......>...$..x..U4...=b.b..6...i....q...b\..X...4c....y.l.a......z. ..t.d6.c...(Tp.........U..O!...tk...o.tI.......cp....c^..i...|.s..tj..=....1..k....>V...=......j.......e....,s~.<...au......>L..h_t....1.+.=..x.....[.kpN.c..*D....>..u....N.Z.F...c).h._....Ez.:...:....*xA{.k...[C.%.dc...OJ.d|.u_.\......26.=.:....%-d..r.{.D..&.*$.. ..P.Wi.7.._t......E.......km...r.~..)s........N'~..v...H.1....[...A+b.....).y..2].8./.5..w..1.:$.@....C...H.2{.}..~.......\.L<~..@g?.uy..h).P..+9|.]..pz.4.x....py....+.~........Q.C........;<.s<.w.....9:...Kl.F....p..hd.?....g.#t..0Z..K.p^.w...?.....>....u...X_...{M.A.X.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):6043
                                                Entropy (8bit):7.939355751318444
                                                Encrypted:false
                                                SSDEEP:96:s7xaydiMkBvGfzBKIFuC/bG6UAlQloqPZ6UtCjcphNixjT0vtK9E0NJGNKIX3D7b:s7xxr3oFloqPHtCQViV0vMVUj3D71rrx
                                                MD5:D5D30F28CA92743610C956684A424B7E
                                                SHA1:FD4A7207B724254D981A4ED4C7F675FD87868535
                                                SHA-256:4B842E25C6BE485FD7F06B745AC91DB2B6E9EEE778C5442B157BE78D51F83563
                                                SHA-512:7D0A522805B0A34B33F48791BBBFDFC361B9D91EE9D5843D67E8E1A774F9D8DAD42C7D0EFA429738A0680FCB8D71DACC4B47E22F1DAA8CE718DBF36E6DB35328
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............\r.f....bKGD.............PIDATx...p].u......h.R..2.P.P6C.`7,!m&.N..N.L.M.M'@gZ....().4...b.e.Z,..Y..la..nU(.XR...f3...H...zzz....wf~c..z..s....s.X.A.........y..3...q......i....'..a..-[...'..?...].u..<...6l........a.)...O.c..~......H..G..n.w.w.6.........../...<.'. .8...l{.....m....<_^....../...:.'. id..'..o6...r......S..w..O...._..d9.D.x1D..{..........$.........e..bo.>.....K>^$].. ......N.],v....xP\..!.{..m6'..{.g._'r.s....s...H.*.}..u......7".Y.[V;qD..;...J..%_.x.2..d|...8c.. ....,.qU.$6Qy.....;-W`.X*.dRo?9..e`.8Y`....*J...Kl.).....d.6n.x...d..z....Quh.C.Y,....JT..8!.6.O.#@....'.{..].y...D]l.E.6.].#r.`....D4....."..yl...xEDD}...b....H...-..tvv...}.x...4]..........!...p.m..9....[.}....w.z.(.b.s...0d...r..5.............x...K&.z0Zp.>..Xn.....?#1i.c.7..%..3I\..:...1.}..O.y.....3.a..........-...Ch....|(...._..\.#.?......8.9.7....V...............A+@.S.q.[...~G.`T}.g..&.n#......?...x.."e~.Q].@v.v/..[..!A.y[
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):18787
                                                Entropy (8bit):7.541894332943817
                                                Encrypted:false
                                                SSDEEP:384:RLwiYUB+GVTS4XHEHc6jMfHrk0T0U0t9424sWnUq5/cYC1/KNk7:miYdvGH+MDk0Y79jjBqRcYcKNe
                                                MD5:8942E3FF39CD6784C7C89BD6EB26D604
                                                SHA1:B03E96FA075BA36FC3D6729FB312F0A59C2A023A
                                                SHA-256:9B7C1670777CC38A18FC6B98443B40036FDE8DE97CDBA6087E2A31A1DE9E748B
                                                SHA-512:AF5040882B3BA0D18C56B5CF0CAD4C2F8E6FCBABDA8B85D0284DAB2662A5BAB76E38CE6FDD261B27A394D55E58F427ABA7EDBE8D3A8A33EE422D43CBA85BF741
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixcc.html/img/block_2.png
                                                Preview:.PNG........IHDR...d...e.......F...$.zTXtRaw profile type exif..x..k..7.d.s........<gv0...lIn..d.J.Y.H..D......{......\Z..V.<.o..................7"/%...?{........>_&.........7..c.i....4#}...._...y#|.0..RFo._.....l.......i......sR..B........$.&oD..)..K....)|....>}.5...T..~............Z9~}$......?|......s....w.....3..v_..=..5...+[]...m).;>.x...U..S.........../~.0B.\7.p..7....f.9...ob.K/.........pc.'u,...s.....c...=.....h..&w......{..!....-.W..l.!..o>.E.....6.........Bd...3.*.7$H.....~b0..5.[......`..J....[.ld.@..Gbfa.PJ<L2.*..Q..GZx..%..u..K.TS.6D....?-w|h.Tr)..Vz.e.Ts-..V.....]+...z.m..s/...{.}.8..YF.m.1.<s2..'..s.V^....k..q..w.u........q.i..q...,[.j....W...|...~..........j..j.YJ.l...}.".N.l......7.......!.(..f..N.D&Yd..d1,.-.r.7....,.?......?.......~...Y.(..g.O.jS}".x...}*.....i..dc...T...v....i./.Tl.F.*1W....3........6.S.....+a .\.+.U.V.7..w.....<..i[tq.}s....}..d_.b..6I...lb..gmg-.8,.....I.o..~~....Yg.'..| .....j......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):5723
                                                Entropy (8bit):7.950822106896149
                                                Encrypted:false
                                                SSDEEP:96:upH/omZ4SOy3uxD+WxV6jD9/zIvNVCvEknBgSjERtW82iAsuFQAIFbISS2V0wZ:upHRZ3qKvZzMGvBg5RuaAIFc5ohZ
                                                MD5:95382A6DAB40D5911185A921C53E6F6B
                                                SHA1:4229CB577571111D747021988AAC9DD6CD50634F
                                                SHA-256:E341D9055288DFCD7DD5FACAB6C915F6B7BCFFBF80F8B48468C7275B8CADA069
                                                SHA-512:58DFD1656F931BF14044A8D4D790CCD3369A33D42AEA35774BF4B0F2242173795C86FDE3280D74849BE492BBC50D4515F3F3985F93766559544DA37E9988BC03
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixcc.html/img/doc.png
                                                Preview:.PNG........IHDR...<...<.....:..r..."IDATx^.k..Wy...Zk.}..s.a....x<.B....L..j......$%U?D.zQ....$m*...$R..*.hU.(..`..-.4$.[..M......./..9g......Gk..B...%.y.....{....y.=2...S.~..D@"H...F..ZzD"...e...%.....D...Z.8F....*..K...-...^(..B....+.B..<.f|...;..PE....G.Dt..H..0...........l.!......~....6.'..%....P..".~.{......=....b.P......hA.. i................U$,#.JK$.\c.o.O..u-.\)H.h...R...A.6.kVh....QUP.\l..^.......V&...(.q.....*....q....7.Aq3.`p...........&....`......\.........(.Y..!.`GvO.c...".=..4."Z.."._...~.".P..../..xv.>p........L....hq.bB../M.DZ@....feb~/(".A..........G.IsAJ...B.j@0).1w0Z..m....u.......w..........<.>P...n...v.q...8t....^r\..M.....^..i.|_.n.....X..P;.d...ph..............C?.N..y...>r0..y.A.O......4.....$YpU%P.E..>.........;h.i....X.X...z.N._.%\{..s.-..\....~=..T..=Ok.]3\%.Q3....}....T.I{.R..@..~.D.t..k?FV....'"...........r..."5.%...\p...Z....G9.......{.J....R..J.?..{_B.cn>.A"..&..|... X:STLU.......Se'(..V..BB....Et...f|/..RT+..!...A...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):18787
                                                Entropy (8bit):7.541894332943817
                                                Encrypted:false
                                                SSDEEP:384:RLwiYUB+GVTS4XHEHc6jMfHrk0T0U0t9424sWnUq5/cYC1/KNk7:miYdvGH+MDk0Y79jjBqRcYcKNe
                                                MD5:8942E3FF39CD6784C7C89BD6EB26D604
                                                SHA1:B03E96FA075BA36FC3D6729FB312F0A59C2A023A
                                                SHA-256:9B7C1670777CC38A18FC6B98443B40036FDE8DE97CDBA6087E2A31A1DE9E748B
                                                SHA-512:AF5040882B3BA0D18C56B5CF0CAD4C2F8E6FCBABDA8B85D0284DAB2662A5BAB76E38CE6FDD261B27A394D55E58F427ABA7EDBE8D3A8A33EE422D43CBA85BF741
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...d...e.......F...$.zTXtRaw profile type exif..x..k..7.d.s........<gv0...lIn..d.J.Y.H..D......{......\Z..V.<.o..................7"/%...?{........>_&.........7..c.i....4#}...._...y#|.0..RFo._.....l.......i......sR..B........$.&oD..)..K....)|....>}.5...T..~............Z9~}$......?|......s....w.....3..v_..=..5...+[]...m).;>.x...U..S.........../~.0B.\7.p..7....f.9...ob.K/.........pc.'u,...s.....c...=.....h..&w......{..!....-.W..l.!..o>.E.....6.........Bd...3.*.7$H.....~b0..5.[......`..J....[.ld.@..Gbfa.PJ<L2.*..Q..GZx..%..u..K.TS.6D....?-w|h.Tr)..Vz.e.Ts-..V.....]+...z.m..s/...{.}.8..YF.m.1.<s2..'..s.V^....k..q..w.u........q.i..q...,[.j....W...|...~..........j..j.YJ.l...}.".N.l......7.......!.(..f..N.D&Yd..d1,.-.r.7....,.?......?.......~...Y.(..g.O.jS}".x...}*.....i..dc...T...v....i./.Tl.F.*1W....3........6.S.....+a .\.+.U.V.7..w.....<..i[tq.}s....}..d_.b..6I...lb..gmg-.8,.....I.o..~~....Yg.'..| .....j......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):39
                                                Entropy (8bit):4.31426624499232
                                                Encrypted:false
                                                SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                                                MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                                                SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                                                SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                                                SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixcc.html/img/dir.png
                                                Preview:The page could not be found..NOT_FOUND.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):7550
                                                Entropy (8bit):7.960579777190278
                                                Encrypted:false
                                                SSDEEP:192:ri4sn8ZlCLFUm5Dk3CqDEkV8YaTETosC1nEDuO0f+htV:rfsn4CBnKCqYkaUoseEDuO0C7
                                                MD5:8D3BCD1278891FC1E52D38E72549B3D0
                                                SHA1:AF1AB86B5A3993C468C3BE9C59A8ED3D9091454D
                                                SHA-256:8FC3F44A189200B47C93A90AD8DFFE40FCDEDA8A718E62BB4BAF98F00D536E97
                                                SHA-512:E8C73AB69E70BDCA02C1C7004947186455C632692311B4CA91D1BEA143CE7F0B986DC0B0623B8AE82F9561549337171B3E89A55F7BCD92964FE214DDAB1C4FEB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixcc.html/img/save_img.png
                                                Preview:.PNG........IHDR...x...x.............PLTE.......................W............M.............................|k~`P..{.........mWN'.7..>..U.._9&...H .-..C..lI4...$..J#...T..E........uK.G.V5....{..T.gB.s.w.s.u.q.n....h........`........u*...>...A.................:..e..F.......B..............._.....`...............{......o................................................d........5.............................A.................x..u....y..p..............`..s...................n.......i....e..N...................x........|....k.......Y....T...........F./......m.p..J..N...@....i..........f......[.....u...........z..Q..............u......<.....f.......j....I.....^.........+.......tRNS...........#.q....(IDATx^..E.#W.......^........<.a...^[..Y..LZ.r\^y........$YY.~...>........o............f.t.g.3.Q.......V.......*lSt..s..rp..4...7K;..d6)._.6r......voS.2T.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):255341
                                                Entropy (8bit):7.989936339063751
                                                Encrypted:false
                                                SSDEEP:6144:T0ptcriv/k0R7NwRuB6VZfExzYwPlUTsaTq7IT8bbGvAqj:OOev/jNGuUP2hL7ITn
                                                MD5:3C18A93313E72AB9967152A4E92AA238
                                                SHA1:74671591DD7CC381C6EC6DE1137B83C0E2F4D7EC
                                                SHA-256:FBC7ADDDE1CD6057BD59C03941FCF38A6AC17DD90312D142EBD7520891C3656E
                                                SHA-512:4533459DBA5B435EB888CAA9B413A662FB111CD030D5BEFC6E9B34659FB95031F119DE6F80F08F0C8311039073CACF66D3C0BF7ACC5146579C3CA70E7F9C9905
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...............G....4IDATx.}.eY..3...##".2..&....[...!.x........|.[x.C.%.*....r........9..6[..+Q.7...3.}.`.l.]........?.$.'....s.n.Q`:....>.....O........P.g.u.7..QV.f.e...g...* ....=..........c..z@.^.t..X.F..t^...O{@.....>.0.v..h..;.;k...D....k.....2.L.e...l??..8a.6.^...;.Z..._....F..@.Q.....V....C........S<..9.O.1.w.=\y.f.c...NIC...:......>...$..x..U4...=b.b..6...i....q...b\..X...4c....y.l.a......z. ..t.d6.c...(Tp.........U..O!...tk...o.tI.......cp....c^..i...|.s..tj..=....1..k....>V...=......j.......e....,s~.<...au......>L..h_t....1.+.=..x.....[.kpN.c..*D....>..u....N.Z.F...c).h._....Ez.:...:....*xA{.k...[C.%.dc...OJ.d|.u_.\......26.=.:....%-d..r.{.D..&.*$.. ..P.Wi.7.._t......E.......km...r.~..)s........N'~..v...H.1....[...A+b.....).y..2].8./.5..w..1.:$.@....C...H.2{.}..~.......\.L<~..@g?.uy..h).P..+9|.]..pz.4.x....py....+.~........Q.C........;<.s<.w.....9:...Kl.F....p..hd.?....g.#t..0Z..K.p^.w...?.....>....u...X_...{M.A.X.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 41 x 41, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1980
                                                Entropy (8bit):7.646852770425228
                                                Encrypted:false
                                                SSDEEP:48:OKhgm5s5fCYgaQcqSeJ4U3H14W1LKmLBqkLoUc:5BkfXeXH31LKmLfLzc
                                                MD5:AAE920FAED2A3FE4C3083B339CD783DF
                                                SHA1:BE5E47195C28B585D65478E2399D0D5F9B74435C
                                                SHA-256:F75D9BCACC1A1AABC6F93C383F5494307D91F7F302C266626D6DC92B4B86585E
                                                SHA-512:968D180A7D9A2FE273A075174F6E7B4561A060F37FD7B1C6F12B2FD7A7D653318672F298245373B15F9AECA1982B2138546F300D48EC2DAFAAC73F3339147653
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixcc.html/img/star.png
                                                Preview:.PNG........IHDR...)...).............PLTEGpL..............................................................................................................................................................................................................................................................................................................................................................................s.......%.D..................................j..............=....*.=...................u........................&.....^.......I........................w..w....3.3.......................f............A...............l.....................H..x.........................A..~..b...............................U.(....9.0.*......................1.....tRNS.@..f...sIDATx^..ut.H......@H....Y..V(..w..v+[..w.z..r.n.~.........$.n...........hf.Tbc..\.......\..1....f:@.M.r..^u..P.P.0..7.k.....G....b....<....0A.2H......RM~*n..Q..Xu.!%...+
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 41 x 41, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):1980
                                                Entropy (8bit):7.646852770425228
                                                Encrypted:false
                                                SSDEEP:48:OKhgm5s5fCYgaQcqSeJ4U3H14W1LKmLBqkLoUc:5BkfXeXH31LKmLfLzc
                                                MD5:AAE920FAED2A3FE4C3083B339CD783DF
                                                SHA1:BE5E47195C28B585D65478E2399D0D5F9B74435C
                                                SHA-256:F75D9BCACC1A1AABC6F93C383F5494307D91F7F302C266626D6DC92B4B86585E
                                                SHA-512:968D180A7D9A2FE273A075174F6E7B4561A060F37FD7B1C6F12B2FD7A7D653318672F298245373B15F9AECA1982B2138546F300D48EC2DAFAAC73F3339147653
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...)...).............PLTEGpL..............................................................................................................................................................................................................................................................................................................................................................................s.......%.D..................................j..............=....*.=...................u........................&.....^.......I........................w..w....3.3.......................f............A...............l.....................H..x.........................A..~..b...............................U.(....9.0.*......................1.....tRNS.@..f...sIDATx^..ut.H......@H....Y..V(..w..v+[..w.z..r.n.~.........$.n...........hf.Tbc..\.......\..1....f:@.M.r..^u..P.P.0..7.k.....G....b....<....0A.2H......RM~*n..Q..Xu.!%...+
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 541 x 252, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):114767
                                                Entropy (8bit):7.9936922187201365
                                                Encrypted:true
                                                SSDEEP:3072:SOEFifYmNYKElSiLVN6MOzKqJdnJYJe4kiUh6sq:SIZYKEzmXZdJ8eYx
                                                MD5:03D39D5D071182ABA1B01BA2E859DE39
                                                SHA1:7BA8F968B03E92FD59A6C4F6CE5C8AA36A5D2B92
                                                SHA-256:A7FD65363687E512751D88F7850B61969427E8D3AA9A177946BCD4BC280B71AD
                                                SHA-512:5BF4D0B9FF650FF11C8FF69C409C45FBFD31BC3F8C4B55F665BEA8E11A42C412B9EA25B9974908AB9B670A22E80A445692A26B98535B84CB49299C37C22E16E6
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._S."..3Hq.P.Z..q.*..B..Zu0....4$)...k........... ......"%..).......=...B..t.g....J'.R6.*.^.F."b.(.6.d9...u.._..<...c@....H.......M..O,.......,. .#.U..8.[,.L...Eb...j.....O.G5.|!..y..^...=...yce..4G..". C.....A.V...i.O..#-.L..\e0r,...J..........^R8......(....u..>v....|.......f>I.w...0..\\w4u......L.RZR..P(..g.M9`..._.zk.....PW......+R.....{..L.....r. @......bKGD..............pHYs.................tIME.....-.Pc.0....tEXtComment.Created with GIMPW..... .IDATx..i.%.q%x<"2........@...8ZF....Lw.....}k.....nY.%.".. .@.....w.....dd......y.b.n.F...?~....Y".....$ ........v.....0...A......,``!X..C.....,YH.Xr.[.d8......2..,.."....`,....f... ....w.&v.....!".../.]_.-.!...!....p.q..1..i.~...vSr.s.....f.7..j...). ......}....>....1....Wb...{......A3.7.`g>O.5..x|...7.z..~..+.k.w._............k$..x.pN..ul.W3....[3......@.\...o...:|...p.a}Mm....G.Z..u.x6.v.....;._#.?..=k-..H.8....,C..^..]t...A.`.Zc.{...;.C
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (334)
                                                Category:downloaded
                                                Size (bytes):185717
                                                Entropy (8bit):5.027165652596303
                                                Encrypted:false
                                                SSDEEP:1536:7oo0pe3VX8IFqCvnUEE9RMPenjyCFeDm9M5FKBnpNfb:7Ae3CxM5FKBnpNfb
                                                MD5:6636C2DAB79C70D2AF7EE3AC42212655
                                                SHA1:FEB8913114476BEE87F055089BAA9333760B74C9
                                                SHA-256:1F0B3550FD4A1380D991B3D2EF78A91CA45B8CAEF07A142A401DF48D114AAEB8
                                                SHA-512:4558627800306466163353911C190209D54E2ECC52B225D379C17B58BC75943592F279F8C284218ACE0F1AC7E79515AC2DF7D6F15701098C7E7857C1CCAB7F6C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixcc.html/styles/bootstrap.min.css
                                                Preview:@charset "UTF-8"; /*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.:root {. --bs-blue: #0d6efd;. --bs-indigo: #6610f2;. --bs-purple: #6f42c1;. --bs-pink: #d63384;. --bs-red: #dc3545;. --bs-orange: #fd7e14;. --bs-yellow: #ffc107;. --bs-green: #198754;. --bs-teal: #20c997;. --bs-cyan: #0dcaf0;. --bs-white: #fff;. --bs-gray: #6c757d;. --bs-gray-dark: #343a40;. --bs-primary: #0d6efd;. --bs-secondary: #6c757d;. --bs-success: #198754;. --bs-info: #0dcaf0;. --bs-warning: #ffc107;. --bs-danger: #dc3545;. --bs-light: #f8f9fa;. --bs-dark: #212529;. --bs-font-sans-serif: system-ui, -apple-system, "Segoe UI", Roboto,. "Helvetica Neue", Arial, "Noto Sans", "Liberation Sans", sans-serif,. "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";. --bs-font-monospace: SFMono-Regular, Menlo, Monaco, Consolas, "Liberat
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):805
                                                Entropy (8bit):4.697703098419869
                                                Encrypted:false
                                                SSDEEP:12:b9nY8y7DuFlLG+QYK/vU2aMkoCREDzbKiJf4AT1SOAxZToGQgxTMl4gGL:pY8CqFli/YCvVkrEbjJfVhloPQ8Ml4gu
                                                MD5:7901F44479486E6C271A1559E2F16831
                                                SHA1:9672A6951F4FF426F4D0C6E8A01AE5EADBAF6CD3
                                                SHA-256:AEBA3D6E520ADD804A33D6A60CEFF3D61B9591968EFFB61C1ACC43F15721D67A
                                                SHA-512:A6070421B8A3F86D7321FE711FB7E23057C9C793EA1258355DD55AF55E075CADE2591BD27997CF147085AC1EAD6FF82D178E149989733AAE0162BBBD21693804
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixc.html
                                                Preview:.</html>..<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Tab New</title>. <style>. . body, html {. margin: 0;. padding: 0;. height: 100%;. display: flex;. justify-content: center;. align-items: center;. }. . #myVideo {. max-width: 100%;. max-height: 100%;. }. </style>.</head>..<body>.. <video id="myVideo" autoplay muted playsinline>. <source src="../img/Mate.mp4" type="video/mp4">. Your browser does not support the video tag.. </video>.. <script>. setTimeout(function () {. window.location.href = window.location.origin + "/mixcc.html/";. }, 6000);. </script>.</body>..</html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:dropped
                                                Size (bytes):87533
                                                Entropy (8bit):5.262536918435756
                                                Encrypted:false
                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):5723
                                                Entropy (8bit):7.950822106896149
                                                Encrypted:false
                                                SSDEEP:96:upH/omZ4SOy3uxD+WxV6jD9/zIvNVCvEknBgSjERtW82iAsuFQAIFbISS2V0wZ:upHRZ3qKvZzMGvBg5RuaAIFc5ohZ
                                                MD5:95382A6DAB40D5911185A921C53E6F6B
                                                SHA1:4229CB577571111D747021988AAC9DD6CD50634F
                                                SHA-256:E341D9055288DFCD7DD5FACAB6C915F6B7BCFFBF80F8B48468C7275B8CADA069
                                                SHA-512:58DFD1656F931BF14044A8D4D790CCD3369A33D42AEA35774BF4B0F2242173795C86FDE3280D74849BE492BBC50D4515F3F3985F93766559544DA37E9988BC03
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...<...<.....:..r..."IDATx^.k..Wy...Zk.}..s.a....x<.B....L..j......$%U?D.zQ....$m*...$R..*.hU.(..`..-.4$.[..M......./..9g......Gk..B...%.y.....{....y.=2...S.~..D@"H...F..ZzD"...e...%.....D...Z.8F....*..K...-...^(..B....+.B..<.f|...;..PE....G.Dt..H..0...........l.!......~....6.'..%....P..".~.{......=....b.P......hA.. i................U$,#.JK$.\c.o.O..u-.\)H.h...R...A.6.kVh....QUP.\l..^.......V&...(.q.....*....q....7.Aq3.`p...........&....`......\.........(.Y..!.`GvO.c...".=..4."Z.."._...~.".P..../..xv.>p........L....hq.bB../M.DZ@....feb~/(".A..........G.IsAJ...B.j@0).1w0Z..m....u.......w..........<.>P...n...v.q...8t....^r\..M.....^..i.|_.n.....X..P;.d...ph..............C?.N..y...>r0..y.A.O......4.....$YpU%P.E..>.........;h.i....X.X...z.N._.%\{..s.-..\....~=..T..=Ok.]3\%.Q3....}....T.I{.R..@..~.D.t..k?FV....'"...........r..."5.%...\p...Z....G9.......{.J....R..J.?..{_B.cn>.A"..&..|... X:STLU.......Se'(..V..BB....Et...f|/..RT+..!...A...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                Category:downloaded
                                                Size (bytes):292266
                                                Entropy (8bit):7.946189490445884
                                                Encrypted:false
                                                SSDEEP:6144:E/I+AeDkczPdLzS93F84WbJcbULlHZkO/+b8ffur4+8SpUAHc:E/LAeDU1F8C4xl+A+rb8Suec
                                                MD5:10B6A79B6905A100FEB12B61FED435B8
                                                SHA1:0CC399458BB86E12EBCC7F81A34D7D18D4200D21
                                                SHA-256:2FB6E516E0120A67C26D56CFC201F81F88EEE2CD5DF9BB5019FC79AF6B5650A4
                                                SHA-512:007DD3E24CF29493F78F112DC283B629E92B92173BA6660F021538F0926C87D133F7CDE131D4241FF3FAD5CEEE0A2B090695948EE709820B0F271B1826384A5A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/img/Mate.mp4:2f82f653577776:0
                                                Preview:... ftypisom....isomiso2avc1mp41....moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@........8.....$edts....elst.......................4mdia... mdhd..............u0....U......-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H.........Lavc59.37.100 libx264.................9avcC.d.(....gd.(..@x.'..Z... ..} ..L...2....h...........pasp............btrt.......k...k....stts....................stss...............8ctts........................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 541 x 252, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):114767
                                                Entropy (8bit):7.9936922187201365
                                                Encrypted:true
                                                SSDEEP:3072:SOEFifYmNYKElSiLVN6MOzKqJdnJYJe4kiUh6sq:SIZYKEzmXZdJ8eYx
                                                MD5:03D39D5D071182ABA1B01BA2E859DE39
                                                SHA1:7BA8F968B03E92FD59A6C4F6CE5C8AA36A5D2B92
                                                SHA-256:A7FD65363687E512751D88F7850B61969427E8D3AA9A177946BCD4BC280B71AD
                                                SHA-512:5BF4D0B9FF650FF11C8FF69C409C45FBFD31BC3F8C4B55F665BEA8E11A42C412B9EA25B9974908AB9B670A22E80A445692A26B98535B84CB49299C37C22E16E6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixcc.html/img/2FA.png
                                                Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._S."..3Hq.P.Z..q.*..B..Zu0....4$)...k........... ......"%..).......=...B..t.g....J'.R6.*.^.F."b.(.6.d9...u.._..<...c@....H.......M..O,.......,. .#.U..8.[,.L...Eb...j.....O.G5.|!..y..^...=...yce..4G..". C.....A.V...i.O..#-.L..\e0r,...J..........^R8......(....u..>v....|.......f>I.w...0..\\w4u......L.RZR..P(..g.M9`..._.zk.....PW......+R.....{..L.....r. @......bKGD..............pHYs.................tIME.....-.Pc.0....tEXtComment.Created with GIMPW..... .IDATx..i.%.q%x<"2........@...8ZF....Lw.....}k.....nY.%.".. .@.....w.....dd......y.b.n.F...?~....Y".....$ ........v.....0...A......,``!X..C.....,YH.Xr.[.d8......2..,.."....`,....f... ....w.&v.....!".../.]_.-.!...!....p.q..1..i.~...vSr.s.....f.7..j...). ......}....>....1....Wb...{......A3.7.`g>O.5..x|...7.z..~..+.k.w._............k$..x.pN..ul.W3....[3......@.\...o...:|...p.a}Mm....G.Z..u.x6.v.....;._#.?..=k-..H.8....,C..^..]t...A.`.Zc.{...;.C
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):12696
                                                Entropy (8bit):4.660362734067334
                                                Encrypted:false
                                                SSDEEP:192:fvO/e/RMi7fg9CWd7xkxPdl7o98ZZBDeuyiKfJLFF52ae5FD909Ghv0nxGazzDjK:f1J7r5QFsHFE4vajtY
                                                MD5:255FD3683D6CB6DB21E14071CE9AAC6C
                                                SHA1:C69C3ED3B255E5AFA404F4E6C9638599E3A2737F
                                                SHA-256:B1B8E6CA3CB16F272E98F66FE931E659C67671DCF9C9548711A1714D5F230AF4
                                                SHA-512:77F6313EF30F1292D1D476DC7AD41DF75A61B9AE01424C18727491AB7C1759397A174ED04E018B4ED25FD7AB6B2FBE02C6E208B8B09EAD29F7E266B4F4A1ADAC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixcc.html/styles/style.css
                                                Preview:#html {. background: rgb(249, 241, 249);. background: linear-gradient(. 90deg,. rgba(249, 241, 249, 1) 0%,. rgba(234, 243, 253, 1) 35%,. rgba(237, 251, 242, 1) 100%. );. }. . body {. background: inherit;. height: 100vh;. overflow: hidden;. overflow-y: scroll;. }. . .row {. height: 100%;. }. . #left {. height: 100vh;. padding: 40px 20px 0 0;. /* padding-bottom: 0; */. /* overflow-y: scroll; */. position: sticky;. position: -webkit-sticky;. /* ---- */. top: 0;. overflow-y: auto;. /* ------- */. }. . .col-4 {. border-right: 1px solid #dee3e9;. }. . #right {. padding: 40px 20px;. }. . #logo {. width: 70px;. /* height: 12px; */. }. #utm-ticketId {. margin-bottom: 15px;. }. . #show-hide-pass {. width: 28px;. right: 30px;. position: absolute;. cursor: pointer;. transform: scaleX(-1);. }. . h1,. h2 {. line-height: 30px;. color: rgb(28,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):65428
                                                Entropy (8bit):7.982210539494951
                                                Encrypted:false
                                                SSDEEP:1536:XQ60QBLrWGI/74nBepCThZ6XBL1Jz5brkoLtqaP:h06L6xT4n4myLLzZxD
                                                MD5:74B96E7042A80CA021E3B7ED684C0E7C
                                                SHA1:8FAC7029228702FD8783ACD66994D074306B3ABF
                                                SHA-256:82E661B326B8F6D19B06FFED247B6A6A0813FC2D1BD8962322EFF28CB0908917
                                                SHA-512:B791A6CF04626901829796E7F73F3B833D61C253CF2C8B24E1143EC21AD8C5C86F1AAC0BCB9101416472DBDB0F395123BA29FF7EFF265021719DD64890C336E6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixcc.html/img/PrivacyCenter.png
                                                Preview:.PNG........IHDR...............G....[IDATx..._hVu........QgZ..-..QRg..`Q`V$..U..`..".w3...4. ... .J...B..n.h.Z...E...Q.v......k.......3.=g......^..s./..................................h,..(..?..Qk......Ix.HX..6a].h.c.......E.8..k../.x.:.h.0.O..6...1..Q:,.oXo..Q.D..*.C..c....>N.].CY.q...h.J)8[.......s..s.....*...M.AD..D4....=.4..s.....|.e.*....@Gs.$...+..V..o{.W...y[%...J...C. ".~....%.=....C.j..26.|.D..HD.2.}l.a(.y..3.P.8.[..O>Q...r.PC-.i#^.E>.H.8.)b...F.....F.Z..W...t.....~..?.@.2TUMG__.<..i..D..HD.).....#...........P.l>h....a...{...Y,\X....b.f.....&4."J.O..^......8...._..]...~...j....p.F.i.Y...D..HD.a...:@.XA.......>.;.W..e...|..&.5.]]W ..Z...."b.$....^*...DD...]h..,.T..J..S..q%.._..0Q.AD..D4.M.t..".R.U._3....<(.....Zu..G!0..D..HD..\......s...iS@T....z....N...,..4dGF...z...YqtN.Z."J....h.". ..?.0w..L....?.s..R.. ..V[[k...<+A......8a..UG.+pz{........#G..x....%..-.........../..o.....a..T.@..U..[..~......l.h.. b.$....r..\y.A....>..(b..4..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):39
                                                Entropy (8bit):4.31426624499232
                                                Encrypted:false
                                                SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                                                MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                                                SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                                                SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                                                SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/favicon.ico
                                                Preview:The page could not be found..NOT_FOUND.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):42676
                                                Entropy (8bit):7.751709220078662
                                                Encrypted:false
                                                SSDEEP:768:QJ6R1m5mLWd4WdvyQqjv9YRNt2ZDmzqSqBoruj6f3drrFpY85JW81Cl1xB+aArel:QJ41emLWxdv7C8Nt2UzqSuu46v9rvY8I
                                                MD5:81BB5CF1E451109CF0B1868B2152914B
                                                SHA1:B70017639AFC079394BE1EA8625F7C4BEB44D617
                                                SHA-256:676C83478E410D324FE56ACA428D3305505732C648667B22E15C8222117C75E6
                                                SHA-512:1782966B78F57CC91392F3FF03F05D37E0A5FD8B04B0997B2EF708D13C162EA4AAD607E7705A36E0539D6A6B60337432EF271BFF062F7170018B42C9B8B81DE6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixcc.html/img/fb_round_logo.png
                                                Preview:.PNG........IHDR..............!......iCCPICC profile..(.}.=H.P..OS."..;..f.N.DE...B.*.Z.U.....M....G.....b...YW.WA...quqRt...K.-b|py..s..>@...f....n..D\.dW..+....,cV...]_..............H<...&^'.......V.U.s....$~............q.X,....hj...QU.)_.x.r..*..'.a8.//q.j..,`..D(.`.%...b!E.q......k....(C.......l........./..1..v.z.q....~....+../..O.M-z..l...MM...w..'C6eW.R..<.~F..zo..Uon.s.>.i.U..88...........{.1...vr.+.......bKGD..............pHYs.................tIME.....;)P..w.. .IDATx...y..u}...u..s..+;.....a........,.Vp.E....^.U..z[.V....Z{....jk.V..E..k........Ir..........e.....&.H.oN.\.>....I.$I.$I.$I.$I...@.$..4+b`.N.?#@}...p....<.Y.-n........5..;.^....]I...,.$IR.J.".j@..l.P.Lq.....x..l...u.....U:??]F-.,..-.<vV..t...V.....x...&.......;.1...JY.m.|....Lt~..]<O.$.Y'I.....$I.3.*.......b`)e.4......jA.......W:.FDY2U:?...uN.,..~....&.......y..y....B....w~........$Is..K.$.N1...DZLY0-..`Z.....QK.U..'....e.5..{.2/Z...d.yzjk;.....[..(...vz.AY.5;.V...I....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):7550
                                                Entropy (8bit):7.960579777190278
                                                Encrypted:false
                                                SSDEEP:192:ri4sn8ZlCLFUm5Dk3CqDEkV8YaTETosC1nEDuO0f+htV:rfsn4CBnKCqYkaUoseEDuO0C7
                                                MD5:8D3BCD1278891FC1E52D38E72549B3D0
                                                SHA1:AF1AB86B5A3993C468C3BE9C59A8ED3D9091454D
                                                SHA-256:8FC3F44A189200B47C93A90AD8DFFE40FCDEDA8A718E62BB4BAF98F00D536E97
                                                SHA-512:E8C73AB69E70BDCA02C1C7004947186455C632692311B4CA91D1BEA143CE7F0B986DC0B0623B8AE82F9561549337171B3E89A55F7BCD92964FE214DDAB1C4FEB
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...x...x.............PLTE.......................W............M.............................|k~`P..{.........mWN'.7..>..U.._9&...H .-..C..lI4...$..J#...T..E........uK.G.V5....{..T.gB.s.w.s.u.q.n....h........`........u*...>...A.................:..e..F.......B..............._.....`...............{......o................................................d........5.............................A.................x..u....y..p..............`..s...................n.......i....e..N...................x........|....k.......Y....T...........F./......m.p..J..N...@....i..........f......[.....u...........z..Q..............u......<.....f.......j....I.....^.........+.......tRNS...........#.q....(IDATx^..E.#W.......^........<.a...^[..Y..LZ.r\^y........$YY.~...>........o............f.t.g.3.Q.......V.......*lSt..s..rp..4...7K;..d6)._.6r......voS.2T.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):42676
                                                Entropy (8bit):7.751709220078662
                                                Encrypted:false
                                                SSDEEP:768:QJ6R1m5mLWd4WdvyQqjv9YRNt2ZDmzqSqBoruj6f3drrFpY85JW81Cl1xB+aArel:QJ41emLWxdv7C8Nt2UzqSuu46v9rvY8I
                                                MD5:81BB5CF1E451109CF0B1868B2152914B
                                                SHA1:B70017639AFC079394BE1EA8625F7C4BEB44D617
                                                SHA-256:676C83478E410D324FE56ACA428D3305505732C648667B22E15C8222117C75E6
                                                SHA-512:1782966B78F57CC91392F3FF03F05D37E0A5FD8B04B0997B2EF708D13C162EA4AAD607E7705A36E0539D6A6B60337432EF271BFF062F7170018B42C9B8B81DE6
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............!......iCCPICC profile..(.}.=H.P..OS."..;..f.N.DE...B.*.Z.U.....M....G.....b...YW.WA...quqRt...K.-b|py..s..>@...f....n..D\.dW..+....,cV...]_..............H<...&^'.......V.U.s....$~............q.X,....hj...QU.)_.x.r..*..'.a8.//q.j..,`..D(.`.%...b!E.q......k....(C.......l........./..1..v.z.q....~....+../..O.M-z..l...MM...w..'C6eW.R..<.~F..zo..Uon.s.>.i.U..88...........{.1...vr.+.......bKGD..............pHYs.................tIME.....;)P..w.. .IDATx...y..u}...u..s..+;.....a........,.Vp.E....^.U..z[.V....Z{....jk.V..E..k........Ir..........e.....&.H.oN.\.>....I.$I.$I.$I.$I...@.$..4+b`.N.?#@}...p....<.Y.-n........5..;.^....]I...,.$IR.J.".j@..l.P.Lq.....x..l...u.....U:??]F-.,..-.<vV..t...V.....x...&.......;.1...JY.m.|....Lt~..]<O.$.Y'I.....$I.3.*.......b`)e.4......jA.......W:.FDY2U:?...uN.,..~....&.......y..y....B....w~........$Is..K.$.N1...DZLY0-..`Z.....QK.U..'....e.5..{.2/Z...d.yzjk;.....[..(...vz.AY.5;.V...I....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 900 x 240, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):105511
                                                Entropy (8bit):7.947376852451873
                                                Encrypted:false
                                                SSDEEP:1536:VudXKa4pprle5L3Ve48HXzXl4F4fTy9AeC9hhxVK0cYUFLWyMjmy/Yu:/xe5UHDaCTy9bmPJURWBjma
                                                MD5:FFBA640622DD859D554EE43A03D53769
                                                SHA1:C91A100DB7BFC04DF9A5F3223D5B6F17536BF5EE
                                                SHA-256:139D38D0FBFED2FD9F2B782AF9B3EB08005B9BC75FAAA31FE29720CC64BCAB0F
                                                SHA-512:70C7C4DF14A22E00A0CAF1DAF001E608454604FA0B4C13583EFAC7A8CAFF6C726D62C024F9E0626760B524F7D08184E4E30CF4A49BE505ACB1F9D29CFCE35993
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............X..q....zTXtRaw profile type exif..x..i......c.^..a9..pN....wAJ....].L%I.....w@.;......#._]...Q..G.q...c....{~..}.~....~..tH..P?......~......~.~.b........%iFzo..w..?_....,_Go.\.:.W.....uz...i.....Y.:).B.<...@.ori.E.......*.c.' ......`k../..%+?........=[9~.I....|...](.}.~^?.r..}....v.....}..k..5...+...E.X.{.q.K...1.....!....t.zS.._..0B$]7.`a...{.a3.....*.cz.vr7.&.!e...[..R'...=..s..]v....:W...10XxE.7...=.^..../.....l......H......?.?..D.......v}.X%....Kt.....B...L.K.&... k!.P.o1...d'A...."...hL2.*..Q.....D>v|....B.5r3.$Y9...N..J....J/..j....@q..k...Zo..z...z...G.4...>..kNF..=9`..WZy...j....|v.e..v.cO.....j...'.J..SN=..3...M..[n...;....oZ...7...Y./S:.......c. 8)......2...:*g....2........dQ.,(cd0....?r..'....+o.._.....sJ......WY3..~..t.........8..d.,=..l...c.7s......G<...4....W_a.[W...|...U@*.+.Uz.5.i...2+...S....[...2.2...gX[..P.NX......l..b....M.....~.f#..*...jy... yl./.....l..,.3........G:..H.G..x....v...4
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 900 x 240, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):105511
                                                Entropy (8bit):7.947376852451873
                                                Encrypted:false
                                                SSDEEP:1536:VudXKa4pprle5L3Ve48HXzXl4F4fTy9AeC9hhxVK0cYUFLWyMjmy/Yu:/xe5UHDaCTy9bmPJURWBjma
                                                MD5:FFBA640622DD859D554EE43A03D53769
                                                SHA1:C91A100DB7BFC04DF9A5F3223D5B6F17536BF5EE
                                                SHA-256:139D38D0FBFED2FD9F2B782AF9B3EB08005B9BC75FAAA31FE29720CC64BCAB0F
                                                SHA-512:70C7C4DF14A22E00A0CAF1DAF001E608454604FA0B4C13583EFAC7A8CAFF6C726D62C024F9E0626760B524F7D08184E4E30CF4A49BE505ACB1F9D29CFCE35993
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixcc.html/img/meta-logo-grey.png
                                                Preview:.PNG........IHDR.............X..q....zTXtRaw profile type exif..x..i......c.^..a9..pN....wAJ....].L%I.....w@.;......#._]...Q..G.q...c....{~..}.~....~..tH..P?......~......~.~.b........%iFzo..w..?_....,_Go.\.:.W.....uz...i.....Y.:).B.<...@.ori.E.......*.c.' ......`k../..%+?........=[9~.I....|...](.}.~^?.r..}....v.....}..k..5...+...E.X.{.q.K...1.....!....t.zS.._..0B$]7.`a...{.a3.....*.cz.vr7.&.!e...[..R'...=..s..]v....:W...10XxE.7...=.^..../.....l......H......?.?..D.......v}.X%....Kt.....B...L.K.&... k!.P.o1...d'A...."...hL2.*..Q.....D>v|....B.5r3.$Y9...N..J....J/..j....@q..k...Zo..z...z...G.4...>..kNF..=9`..WZy...j....|v.e..v.cO.....j...'.J..SN=..3...M..[n...;....oZ...7...Y./S:.......c. 8)......2...:*g....2........dQ.,(cd0....?r..'....+o.._.....sJ......WY3..~..t.........8..d.,=..l...c.7s......G<...4....W_a.[W...|...U@*.+.Uz.5.i...2+...S....[...2.2...gX[..P.NX......l..b....M.....~.f#..*...jy... yl./.....l..,.3........G:..H.G..x....v...4
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):6043
                                                Entropy (8bit):7.939355751318444
                                                Encrypted:false
                                                SSDEEP:96:s7xaydiMkBvGfzBKIFuC/bG6UAlQloqPZ6UtCjcphNixjT0vtK9E0NJGNKIX3D7b:s7xxr3oFloqPHtCQViV0vMVUj3D71rrx
                                                MD5:D5D30F28CA92743610C956684A424B7E
                                                SHA1:FD4A7207B724254D981A4ED4C7F675FD87868535
                                                SHA-256:4B842E25C6BE485FD7F06B745AC91DB2B6E9EEE778C5442B157BE78D51F83563
                                                SHA-512:7D0A522805B0A34B33F48791BBBFDFC361B9D91EE9D5843D67E8E1A774F9D8DAD42C7D0EFA429738A0680FCB8D71DACC4B47E22F1DAA8CE718DBF36E6DB35328
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixcc.html/img/no_avatar.png
                                                Preview:.PNG........IHDR.............\r.f....bKGD.............PIDATx...p].u......h.R..2.P.P6C.`7,!m&.N..N.L.M.M'@gZ....().4...b.e.Z,..Y..la..nU(.XR...f3...H...zzz....wf~c..z..s....s.X.A.........y..3...q......i....'..a..-[...'..?...].u..<...6l........a.)...O.c..~......H..G..n.w.w.6.........../...<.'. .8...l{.....m....<_^....../...:.'. id..'..o6...r......S..w..O...._..d9.D.x1D..{..........$.........e..bo.>.....K>^$].. ......N.],v....xP\..!.{..m6'..{.g._'r.s....s...H.*.}..u......7".Y.[V;qD..;...J..%_.x.2..d|...8c.. ....,.qU.$6Qy.....;-W`.X*.dRo?9..e`.8Y`....*J...Kl.).....d.6n.x...d..z....Quh.C.Y,....JT..8!.6.O.#@....'.{..].y...D]l.E.6.].#r.`....D4....."..yl...xEDD}...b....H...-..tvv...}.x...4]..........!...p.m..9....[.}....w.z.(.b.s...0d...r..5.............x...K&.z0Zp.>..Xn.....?#1i.c.7..%..3I\..:...1.}..O.y.....3.a..........-...Ch....|(...._..\.#.?......8.9.7....V...............A+@.S.q.[...~G.`T}.g..&.n#......?...x.."e~.Q].@v.v/..[..!A.y[
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (617)
                                                Category:downloaded
                                                Size (bytes):239856
                                                Entropy (8bit):4.071191752419759
                                                Encrypted:false
                                                SSDEEP:1536:OwkcpyQYq19XxReciupZvKST0VFsBbGFCVvzBT11EUD97cuqmSIC7HQBEUNpyFxf:j/Uq1d3B2IC7HQBEUSFKyDe2t5T
                                                MD5:233F578BF4E77BE062C9E268CC9763A1
                                                SHA1:492D66E86D7CAA8F7C24DAAA02D1A2E776FBB726
                                                SHA-256:140139E58608C60B17EADFF4C81BC7D6E97460897E2C7D383F959884F8C55D9A
                                                SHA-512:00476387B0482242874A3DB3229069E70AFBF878B95E11219295C3DAC66EB89B3C67447C6E9D3B1B5ACD6F7E8D2BB18B07B8289BE8A3334594DB76D881B7E183
                                                Malicious:false
                                                Reputation:low
                                                URL:https://mifreugrottatta-1197.vercel.app/mixcc.html/
                                                Preview:<!DOCTYPE html>.<html lang="en" id="html">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Meta for Business - Page Appeal</title>. <link rel="stylesheet" href="../mixcc.html/styles/bootstrap.min.css">. </script>. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js"></script>. <link rel="stylesheet" href="../mixcc.html/styles/style.css">. <link rel="shortcut icon" href="../ico.ico" type="image/x-icon">. ..</head>..<body>. <script>. ! function (t, e) {. "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : (t = "undefined" != typeof globalThis ? globalThis : t || self).bootstrap = e(). }(this, (function () {. "use strict";. const t = {. find: (t, e = document.documentElement) => [].concat(...Element.prototype.querySelectorA
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):65428
                                                Entropy (8bit):7.982210539494951
                                                Encrypted:false
                                                SSDEEP:1536:XQ60QBLrWGI/74nBepCThZ6XBL1Jz5brkoLtqaP:h06L6xT4n4myLLzZxD
                                                MD5:74B96E7042A80CA021E3B7ED684C0E7C
                                                SHA1:8FAC7029228702FD8783ACD66994D074306B3ABF
                                                SHA-256:82E661B326B8F6D19B06FFED247B6A6A0813FC2D1BD8962322EFF28CB0908917
                                                SHA-512:B791A6CF04626901829796E7F73F3B833D61C253CF2C8B24E1143EC21AD8C5C86F1AAC0BCB9101416472DBDB0F395123BA29FF7EFF265021719DD64890C336E6
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...............G....[IDATx..._hVu........QgZ..-..QRg..`Q`V$..U..`..".w3...4. ... .J...B..n.h.Z...E...Q.v......k.......3.=g......^..s./..................................h,..(..?..Qk......Ix.HX..6a].h.c.......E.8..k../.x.:.h.0.O..6...1..Q:,.oXo..Q.D..*.C..c....>N.].CY.q...h.J)8[.......s..s.....*...M.AD..D4....=.4..s.....|.e.*....@Gs.$...+..V..o{.W...y[%...J...C. ".~....%.=....C.j..26.|.D..HD.2.}l.a(.y..3.P.8.[..O>Q...r.PC-.i#^.E>.H.8.)b...F.....F.Z..W...t.....~..?.@.2TUMG__.<..i..D..HD.).....#...........P.l>h....a...{...Y,\X....b.f.....&4."J.O..^......8...._..]...~...j....p.F.i.Y...D..HD.a...:@.XA.......>.;.W..e...|..&.5.]]W ..Z...."b.$....^*...DD...]h..,.T..J..S..q%.._..0Q.AD..D4.M.t..".R.U._3....<(.....Zu..G!0..D..HD..\......s...iS@T....z....N...,..4dGF...z...YqtN.Z."J....h.". ..?.0w..L....?.s..R.. ..V[[k...<+A......8a..UG.+pz{........#G..x....%..-.........../..o.....a..T.@..U..[..~......l.h.. b.$....r..\y.A....>..(b..4..
                                                No static file info
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 13, 2024 20:39:27.866180897 CEST49674443192.168.2.6173.222.162.64
                                                Oct 13, 2024 20:39:27.866394997 CEST49673443192.168.2.6173.222.162.64
                                                Oct 13, 2024 20:39:28.116082907 CEST49672443192.168.2.6173.222.162.64
                                                Oct 13, 2024 20:39:34.195264101 CEST49710443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:34.195308924 CEST4434971040.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:34.195363998 CEST49710443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:34.195954084 CEST49710443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:34.195975065 CEST4434971040.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:35.023649931 CEST4434971040.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:35.023730993 CEST49710443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:35.076878071 CEST49710443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:35.076900005 CEST4434971040.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:35.077788115 CEST4434971040.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:35.159356117 CEST49710443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:35.159430981 CEST49710443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:35.159445047 CEST4434971040.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:35.159682035 CEST49710443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:35.203453064 CEST4434971040.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:35.348701000 CEST4434971040.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:35.348898888 CEST4434971040.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:35.348956108 CEST49710443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:35.349864006 CEST49710443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:35.349889040 CEST4434971040.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:37.021461010 CEST49716443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.021574974 CEST4434971676.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.021594048 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.021652937 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.021662951 CEST49716443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.021728992 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.021936893 CEST49716443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.021966934 CEST4434971676.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.022181034 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.022205114 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.475820065 CEST49673443192.168.2.6173.222.162.64
                                                Oct 13, 2024 20:39:37.513608932 CEST4434971676.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.514067888 CEST49716443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.514096022 CEST4434971676.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.515588999 CEST4434971676.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.515695095 CEST49716443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.517077923 CEST49716443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.517219067 CEST4434971676.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.517250061 CEST49716443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.532028913 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.532382965 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.532460928 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.533915043 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.534019947 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.534420013 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.534506083 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.559444904 CEST4434971676.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.585187912 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.585208893 CEST49674443192.168.2.6173.222.162.64
                                                Oct 13, 2024 20:39:37.585262060 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.585273981 CEST49716443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.585303068 CEST4434971676.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.594032049 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:37.594089031 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:37.594250917 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:37.594705105 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:37.594734907 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:37.632011890 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.632019997 CEST49716443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.664350986 CEST4434971676.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.664483070 CEST4434971676.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.664572001 CEST49716443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.672349930 CEST49716443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.672365904 CEST4434971676.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.718570948 CEST49672443192.168.2.6173.222.162.64
                                                Oct 13, 2024 20:39:37.724404097 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.767448902 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.857278109 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.857391119 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.857481003 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.857569933 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.857578993 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.857590914 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.857621908 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.857713938 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.857819080 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.857840061 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.857903004 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.857928991 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.857956886 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.950155020 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.950191975 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.950273991 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.950916052 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.950934887 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.950994015 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.951046944 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.951076031 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.951133013 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.951703072 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.951805115 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.953399897 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.953469992 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.953488111 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:37.953505993 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:37.953543901 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.007930994 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.043368101 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.043420076 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.043457985 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.043462038 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.043545008 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.043562889 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.044083118 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.044126034 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.044161081 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.044174910 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.044195890 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.044842958 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.044899940 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.044914961 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.044951916 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.045871019 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.045916080 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.045943022 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.045964956 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.045994043 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.046847105 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.046916008 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.046932936 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.046977997 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.136360884 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.136415958 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.136502028 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.136548996 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.136591911 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.136614084 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.137227058 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.137273073 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.137304068 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.137315989 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.137351036 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.137371063 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.138283968 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.138326883 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.138364077 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.138381004 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.138432026 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.138462067 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.139153004 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.139195919 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.139235020 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.139250040 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.139350891 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.139370918 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.140134096 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.140177011 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.140225887 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.140240908 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.140271902 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.140295029 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.141022921 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.141066074 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.141354084 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.141371012 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.141422033 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.230030060 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.230084896 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.230128050 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.230168104 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.230197906 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.230215073 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.230371952 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.230413914 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.230437994 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.230448008 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.230479956 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.230501890 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.230652094 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.230695009 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.230730057 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.230737925 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.230771065 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.230789900 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.230979919 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.231019974 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.231050968 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.231060028 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.231092930 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.231117010 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.231184959 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.231228113 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.231257915 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.231266022 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.231297970 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.231318951 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.231369972 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.231518984 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.231570959 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.288070917 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.288208008 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.494513988 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.527040005 CEST49721443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.527122021 CEST4434972176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.527204037 CEST49721443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.528860092 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.528934002 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.529556990 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.533529997 CEST49721443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.533549070 CEST4434972176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.541147947 CEST49717443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.541182041 CEST4434971776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.544373035 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.591408968 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.656377077 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.656424999 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.656456947 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.656507969 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.656578064 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.656620026 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.656651020 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.738162994 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.738190889 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.738275051 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.738322973 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.738378048 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.745155096 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.745174885 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.745259047 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.745292902 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.745371103 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.826520920 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.826587915 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.826631069 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.826720953 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.826766968 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.826792002 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.828174114 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.828227997 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.828257084 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.828272104 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.828304052 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.828335047 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.828481913 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.828525066 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.828548908 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.828566074 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.828591108 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.828610897 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.834065914 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.834112883 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.834153891 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.834170103 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.834208012 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.834233046 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.861974001 CEST49722443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.862032890 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.862112999 CEST49722443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.862459898 CEST49722443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:38.862479925 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:38.915218115 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.915276051 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.915326118 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.915374994 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.915445089 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.915445089 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.915894985 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.915941000 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.915978909 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.915996075 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.916021109 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.916064024 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.916774035 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.916815996 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.916865110 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.916881084 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.916928053 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.916959047 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.917912960 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.917958975 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.917996883 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.918015957 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.918046951 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.918073893 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.918678045 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.918721914 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.918756008 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.918771029 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.918808937 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.918828964 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.919028997 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.919641972 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.919684887 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.919760942 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.919780970 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.919806004 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.919831991 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.919850111 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.919877052 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.920027018 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.920159101 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.920615911 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.920660019 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:38.920706987 CEST49719443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:38.920723915 CEST4434971913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.010788918 CEST4434972176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.011329889 CEST49721443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:39.011367083 CEST4434972176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.011864901 CEST4434972176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.012998104 CEST49721443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:39.013076067 CEST4434972176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.013163090 CEST49721443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:39.032120943 CEST49723443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.032166958 CEST4434972313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.032222986 CEST49723443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.032773018 CEST49724443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.032829046 CEST4434972413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.032881021 CEST49724443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.033102036 CEST49725443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.033147097 CEST4434972513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.033204079 CEST49725443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.034014940 CEST49726443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.034023046 CEST4434972613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.034095049 CEST49726443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.034349918 CEST49726443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.034363031 CEST4434972613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.034446001 CEST49723443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.034461021 CEST4434972313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.034571886 CEST49724443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.034590960 CEST4434972413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.034699917 CEST49725443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.034709930 CEST4434972513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.035669088 CEST49727443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.035685062 CEST4434972713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.035732985 CEST49727443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.036098003 CEST49727443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.036113024 CEST4434972713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.059401989 CEST4434972176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.287751913 CEST4434972176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.287870884 CEST4434972176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.287928104 CEST49721443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:39.293996096 CEST49721443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:39.294018984 CEST4434972176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.446044922 CEST44349705173.222.162.64192.168.2.6
                                                Oct 13, 2024 20:39:39.446146011 CEST49705443192.168.2.6173.222.162.64
                                                Oct 13, 2024 20:39:39.452424049 CEST49729443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:39:39.452518940 CEST44349729142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:39:39.452610970 CEST49729443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:39:39.452805042 CEST49729443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:39:39.452840090 CEST44349729142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:39:39.534995079 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.535439014 CEST49722443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:39.535475969 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.535949945 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.536302090 CEST49722443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:39.536381006 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.536452055 CEST49722443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:39.579427958 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.668071032 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.668127060 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.668174982 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.668211937 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.668251991 CEST49722443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:39.668291092 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.668311119 CEST49722443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:39.673057079 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.673137903 CEST49722443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:39.673146009 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.673162937 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.673197031 CEST49722443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:39.673229933 CEST49722443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:39.673401117 CEST49722443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:39.673419952 CEST4434972276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:39.841876030 CEST49730443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:39.841908932 CEST44349730184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:39.841989040 CEST49730443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:39.843568087 CEST49730443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:39.843585968 CEST44349730184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:39.953157902 CEST4434972413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.953840017 CEST49724443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.953857899 CEST4434972413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.954315901 CEST49724443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.954319954 CEST4434972413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.956820011 CEST4434972513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.956842899 CEST4434972613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.957187891 CEST49725443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.957237005 CEST4434972513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.957251072 CEST49726443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.957267046 CEST4434972613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.957684994 CEST49726443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.957690954 CEST4434972613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.957911968 CEST49725443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.957916975 CEST4434972513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.998848915 CEST4434972713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.999322891 CEST49727443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.999342918 CEST4434972713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:39.999773979 CEST49727443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:39.999778986 CEST4434972713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.003503084 CEST4434972313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.004064083 CEST49723443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.004103899 CEST4434972313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.004498005 CEST49723443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.004504919 CEST4434972313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.063117027 CEST4434972413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.063147068 CEST4434972413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.063203096 CEST49724443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.063211918 CEST4434972413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.063225031 CEST4434972413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.063277006 CEST49724443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.063431978 CEST49724443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.063445091 CEST4434972413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.063473940 CEST49724443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.063481092 CEST4434972413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.066232920 CEST49731443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.066271067 CEST4434973113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.066472054 CEST49731443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.066472054 CEST49731443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.066507101 CEST4434973113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.067414999 CEST4434972613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.067565918 CEST4434972613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.067636967 CEST49726443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.067692041 CEST49726443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.067692995 CEST49726443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.067719936 CEST4434972613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.067732096 CEST4434972613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.069169044 CEST4434972513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.069231033 CEST4434972513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.069288015 CEST49725443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.069300890 CEST4434972513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.069353104 CEST4434972513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.069407940 CEST49725443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.069667101 CEST49725443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.069673061 CEST4434972513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.069695950 CEST49725443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.069701910 CEST4434972513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.072854042 CEST49732443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.072875023 CEST4434973213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.072995901 CEST49732443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.073127031 CEST49732443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.073139906 CEST4434973213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.073519945 CEST49733443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.073544979 CEST4434973313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.073601961 CEST49733443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.073749065 CEST49733443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.073760986 CEST4434973313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.114583969 CEST4434972713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.114732027 CEST4434972713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.114794970 CEST49727443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.115283012 CEST49727443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.115294933 CEST4434972713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.115303993 CEST49727443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.115309000 CEST4434972713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.116554022 CEST4434972313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.116610050 CEST4434972313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.116669893 CEST49723443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.116682053 CEST4434972313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.116744041 CEST49723443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.116755009 CEST4434972313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.116822958 CEST49723443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.116895914 CEST49723443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.116895914 CEST49723443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.116911888 CEST4434972313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.116920948 CEST4434972313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.122291088 CEST49734443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.122308969 CEST4434973413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.122740030 CEST49734443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.122983932 CEST49734443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.122999907 CEST4434973413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.123724937 CEST49735443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.123747110 CEST4434973513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.123823881 CEST49735443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.123972893 CEST49735443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.123986006 CEST4434973513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.201903105 CEST44349729142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:39:40.202179909 CEST49729443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:39:40.202245951 CEST44349729142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:39:40.203893900 CEST44349729142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:39:40.203978062 CEST49729443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:39:40.205317974 CEST49729443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:39:40.205410004 CEST44349729142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:39:40.259268999 CEST49729443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:39:40.259336948 CEST44349729142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:39:40.307159901 CEST49729443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:39:40.575192928 CEST44349730184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:40.575417042 CEST49730443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:40.577167034 CEST49730443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:40.577183962 CEST44349730184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:40.577680111 CEST44349730184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:40.620377064 CEST49730443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:40.641618013 CEST49730443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:40.687405109 CEST44349730184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:40.740770102 CEST4434973113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.742974043 CEST49731443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.742995024 CEST4434973113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.743611097 CEST49731443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.743614912 CEST4434973113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.749993086 CEST4434973213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.750482082 CEST49732443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.750508070 CEST4434973213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.751003027 CEST49732443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.751012087 CEST4434973213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.761272907 CEST4434973313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.805628061 CEST49733443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.837819099 CEST4434973513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.838359118 CEST4434973413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.851191044 CEST4434973113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.851277113 CEST4434973113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.851389885 CEST49731443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.859453917 CEST4434973213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.859592915 CEST4434973213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.859688997 CEST49732443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.883800983 CEST49735443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.883801937 CEST49734443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.900732994 CEST44349730184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:40.900892019 CEST44349730184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:40.900974989 CEST49730443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:40.964981079 CEST49733443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.964999914 CEST4434973313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.965421915 CEST49733443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.965428114 CEST4434973313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.967989922 CEST49731443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.968019009 CEST4434973113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.968034029 CEST49731443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.968044043 CEST4434973113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.968225956 CEST49732443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.968250036 CEST4434973213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:40.968260050 CEST49732443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:40.968267918 CEST4434973213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.020451069 CEST49735443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.020462036 CEST4434973513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.020605087 CEST49734443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.020612955 CEST4434973413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.021166086 CEST49735443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.021173000 CEST4434973513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.021462917 CEST49734443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.021470070 CEST4434973413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.021598101 CEST49730443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:41.021611929 CEST44349730184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:41.021624088 CEST49730443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:41.021631002 CEST44349730184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:41.028929949 CEST49737443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.029028893 CEST4434973713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.029100895 CEST49737443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.030667067 CEST49737443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.030710936 CEST4434973713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.030757904 CEST49736443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.030811071 CEST4434973613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.030917883 CEST49736443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.031075954 CEST49736443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.031094074 CEST4434973613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.064429998 CEST49738443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:41.064472914 CEST44349738184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:41.064559937 CEST49738443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:41.064896107 CEST49738443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:41.064914942 CEST44349738184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:41.079452991 CEST4434973313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.079540968 CEST4434973313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.079658985 CEST49733443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.079727888 CEST49733443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.079744101 CEST4434973313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.079757929 CEST49733443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.079763889 CEST4434973313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.082386017 CEST49739443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.082407951 CEST4434973913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.082488060 CEST49739443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.082662106 CEST49739443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.082673073 CEST4434973913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.128688097 CEST4434973413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.128762007 CEST4434973413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.128809929 CEST49734443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.128954887 CEST49734443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.128961086 CEST4434973413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.128976107 CEST49734443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.128981113 CEST4434973413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.128985882 CEST4434973513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.129045010 CEST4434973513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.129101038 CEST49735443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.129183054 CEST49735443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.129199028 CEST4434973513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.129209995 CEST49735443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.129215956 CEST4434973513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.136374950 CEST49740443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.136389017 CEST4434974013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.136440992 CEST49741443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.136471033 CEST49740443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.136480093 CEST4434974113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.136594057 CEST49741443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.136648893 CEST49740443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.136660099 CEST4434974013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.136790037 CEST49741443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.136806011 CEST4434974113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.833498001 CEST4434973713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.838839054 CEST49737443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.838924885 CEST4434973713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.839267969 CEST49737443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.839282036 CEST4434973713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.846079111 CEST4434973913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.846477985 CEST49739443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.846530914 CEST4434973913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.847062111 CEST49739443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.847069979 CEST4434973913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.855859041 CEST4434973613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.856246948 CEST49736443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.856307983 CEST4434973613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.856782913 CEST49736443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.856803894 CEST4434973613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.874510050 CEST44349738184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:41.877795935 CEST49738443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:41.877795935 CEST49738443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:41.877834082 CEST44349738184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:41.878329039 CEST44349738184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:41.879292965 CEST49738443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:41.916263103 CEST4434974113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.917526960 CEST49741443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.917566061 CEST4434974113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.918196917 CEST49741443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.918204069 CEST4434974113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.922107935 CEST4434974013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.922409058 CEST49740443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.922437906 CEST4434974013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.922924995 CEST49740443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.922933102 CEST4434974013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.923410892 CEST44349738184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:41.945935011 CEST4434973713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.946095943 CEST4434973713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.946448088 CEST49737443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.949294090 CEST49742443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.949301958 CEST49737443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.949302912 CEST49737443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.949337959 CEST4434974213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.949353933 CEST4434973713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.949382067 CEST4434973713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.949402094 CEST49742443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.949656010 CEST49742443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.949673891 CEST4434974213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.956253052 CEST4434973913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.956402063 CEST4434973913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.956515074 CEST49739443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.956567049 CEST49739443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.956568003 CEST49739443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.956589937 CEST4434973913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.956605911 CEST4434973913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.959918022 CEST49743443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.959969044 CEST4434974313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.960160971 CEST49743443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.960520983 CEST49743443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.960537910 CEST4434974313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.978949070 CEST4434973613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.979382038 CEST4434973613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.979460001 CEST49736443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.979585886 CEST49736443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.979603052 CEST4434973613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.979618073 CEST49736443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.979625940 CEST4434973613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.982095957 CEST49744443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.982148886 CEST4434974413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:41.983818054 CEST49744443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.984028101 CEST49744443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:41.984049082 CEST4434974413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.026009083 CEST4434974113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.026072979 CEST4434974113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.026133060 CEST49741443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.026273012 CEST49741443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.026293039 CEST4434974113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.026307106 CEST49741443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.026314020 CEST4434974113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.028943062 CEST49745443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.028990984 CEST4434974513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.029051065 CEST49745443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.029191017 CEST49745443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.029207945 CEST4434974513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.031548023 CEST4434974013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.031632900 CEST4434974013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.031693935 CEST49740443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.031780958 CEST49740443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.031797886 CEST4434974013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.031810999 CEST49740443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.031817913 CEST4434974013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.034059048 CEST49746443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.034071922 CEST4434974613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.034133911 CEST49746443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.034343004 CEST49746443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.034356117 CEST4434974613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.205128908 CEST44349738184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:42.205236912 CEST44349738184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:42.206312895 CEST49738443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:42.206377983 CEST49738443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:42.206408978 CEST44349738184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:42.206425905 CEST49738443192.168.2.6184.28.90.27
                                                Oct 13, 2024 20:39:42.206434011 CEST44349738184.28.90.27192.168.2.6
                                                Oct 13, 2024 20:39:42.635066032 CEST4434974313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.636138916 CEST49743443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.636188030 CEST4434974313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.636754036 CEST49743443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.636760950 CEST4434974313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.652168036 CEST4434974213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.652604103 CEST49742443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.652643919 CEST4434974213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.653139114 CEST49742443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.653143883 CEST4434974213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.670741081 CEST49747443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:42.670799971 CEST4434974740.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:42.670872927 CEST49747443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:42.671427965 CEST49747443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:42.671441078 CEST4434974740.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:42.695802927 CEST4434974413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.696296930 CEST49744443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.696316957 CEST4434974413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.696894884 CEST49744443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.696899891 CEST4434974413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.733210087 CEST4434974613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.733666897 CEST49746443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.733691931 CEST4434974613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.734117031 CEST49746443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.734122992 CEST4434974613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.758326054 CEST4434974513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.762157917 CEST49745443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.762181997 CEST4434974513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.762723923 CEST49745443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.762729883 CEST4434974513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.820794106 CEST4434974313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.820972919 CEST4434974313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.821058989 CEST49743443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.821382046 CEST49743443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.821407080 CEST4434974313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.821428061 CEST49743443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.821434975 CEST4434974313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.824278116 CEST49748443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.824331045 CEST4434974813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.824412107 CEST49748443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.824574947 CEST49748443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.824592113 CEST4434974813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.862979889 CEST4434974213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.863049030 CEST4434974213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.863109112 CEST49742443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.863528013 CEST49742443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.863547087 CEST4434974213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.900804996 CEST49749443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.900863886 CEST4434974913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.901092052 CEST49749443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.901288033 CEST49749443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.901319981 CEST4434974913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.910615921 CEST4434974413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.910705090 CEST4434974413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.910759926 CEST49744443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.911031008 CEST49744443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.911053896 CEST4434974413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.911067009 CEST49744443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.911072016 CEST4434974413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.915688038 CEST49750443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.915699005 CEST4434975013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.915846109 CEST49750443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.916143894 CEST49750443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.916157961 CEST4434975013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.933032990 CEST4434974613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.933180094 CEST4434974613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.933238983 CEST49746443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.933434963 CEST49746443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.933449030 CEST4434974613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.933466911 CEST49746443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.933471918 CEST4434974613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.937474966 CEST49751443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.937540054 CEST4434975113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.937741995 CEST49751443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.937872887 CEST49751443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.937884092 CEST4434975113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.940140963 CEST4434974513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.940228939 CEST4434974513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.940279961 CEST49745443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.940423965 CEST49745443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.940438986 CEST4434974513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.940463066 CEST49745443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.940469980 CEST4434974513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.943849087 CEST49752443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.943891048 CEST4434975213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:42.943964958 CEST49752443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.944164991 CEST49752443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:42.944180012 CEST4434975213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.683888912 CEST4434974740.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:43.684055090 CEST49747443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:43.689914942 CEST49747443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:43.689945936 CEST4434974740.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:43.690757990 CEST4434974740.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:43.694423914 CEST49747443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:43.694612980 CEST49747443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:43.694628000 CEST4434974740.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:43.694861889 CEST49747443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:43.695907116 CEST4434974913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.696579933 CEST49749443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.696607113 CEST4434974913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.697474003 CEST49749443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.697480917 CEST4434974913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.725214005 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:43.725310087 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:43.725387096 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:43.728688955 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:43.728710890 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:43.728776932 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:43.730377913 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:43.730411053 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:43.730746031 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:43.730781078 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:43.739428997 CEST4434974740.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:43.739608049 CEST4434974813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.745709896 CEST49748443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.745747089 CEST4434974813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.746742964 CEST49748443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.746754885 CEST4434974813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.769961119 CEST4434975013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.772099018 CEST49750443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.772119045 CEST4434975013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.773138046 CEST49750443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.773145914 CEST4434975013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.803809881 CEST4434975213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.804522038 CEST49752443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.804586887 CEST4434975213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.805656910 CEST49752443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.805672884 CEST4434975213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.811167002 CEST4434974913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.811321020 CEST4434974913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.811372995 CEST49749443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.811527014 CEST49749443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.811527014 CEST49749443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.811547041 CEST4434974913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.811558962 CEST4434974913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.817661047 CEST49755443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.817687035 CEST4434975513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.817747116 CEST49755443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.818295956 CEST49755443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.818310976 CEST4434975513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.848572016 CEST4434975113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.849132061 CEST49751443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.849150896 CEST4434975113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.850713968 CEST49751443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.850724936 CEST4434975113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.857517958 CEST4434974813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.857594013 CEST4434974813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.857645988 CEST49748443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.857917070 CEST49748443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.857944012 CEST4434974813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.857975960 CEST49748443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.857994080 CEST4434974813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.862535000 CEST49756443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.862569094 CEST4434975613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.862627983 CEST49756443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.863111973 CEST49756443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.863123894 CEST4434975613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.870280981 CEST4434974740.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:43.870688915 CEST4434974740.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:43.870749950 CEST49747443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:43.871134043 CEST49747443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:43.871155024 CEST4434974740.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:43.871185064 CEST49747443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:43.883662939 CEST4434975013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.883738041 CEST4434975013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.883791924 CEST49750443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.883882046 CEST49750443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.883896112 CEST4434975013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.883930922 CEST49750443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.883939028 CEST4434975013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.887914896 CEST49757443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.887954950 CEST4434975713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.888019085 CEST49757443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.888355970 CEST49757443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.888366938 CEST4434975713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.917495966 CEST4434975213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.917558908 CEST4434975213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.917604923 CEST49752443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.922089100 CEST49752443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.922102928 CEST4434975213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.922112942 CEST49752443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.922117949 CEST4434975213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.927692890 CEST49758443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.927709103 CEST4434975813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.927771091 CEST49758443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.928108931 CEST49758443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.928122997 CEST4434975813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.966686964 CEST4434975113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.966757059 CEST4434975113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.966810942 CEST49751443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.985343933 CEST49751443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.985382080 CEST4434975113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.985410929 CEST49751443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.985423088 CEST4434975113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.990246058 CEST49759443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.990329981 CEST4434975913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:43.990400076 CEST49759443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.991219044 CEST49759443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:43.991247892 CEST4434975913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.253113985 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.253556013 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.253607035 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.253998041 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.254427910 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.254502058 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.254611015 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.256211042 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.258445978 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.258461952 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.258860111 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.259560108 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.259625912 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.295416117 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.302872896 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.461004019 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.461065054 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.461102009 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.461112976 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.461133003 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.461143970 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.461199999 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.461870909 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.461930990 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.550529003 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.550614119 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.551567078 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.551645994 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.551670074 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.551723003 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.552402020 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.552464962 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.553384066 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.553436041 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.553457975 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.553472996 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.553500891 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.607189894 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.608277082 CEST4434975513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.609966040 CEST49755443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.610016108 CEST4434975513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.610677958 CEST49755443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.610688925 CEST4434975513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.635577917 CEST4434975613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.636039019 CEST49756443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.636055946 CEST4434975613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.636550903 CEST49756443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.636562109 CEST4434975613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.640866041 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.640882015 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.640925884 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.640948057 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.640968084 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.641012907 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.641319036 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.641355038 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.641381979 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.641402006 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.641427994 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.642930984 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.642966986 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.643013000 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.643027067 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.643054008 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.643903971 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.643918991 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.643980026 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.643980026 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.643994093 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.644026041 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.644047022 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.681232929 CEST4434975713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.681730986 CEST49757443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.681771994 CEST4434975713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.682203054 CEST49757443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.682210922 CEST4434975713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.692749977 CEST4434975813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.693180084 CEST49758443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.693214893 CEST4434975813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.693587065 CEST49758443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.693593979 CEST4434975813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.703706980 CEST4434975913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.704001904 CEST49759443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.704026937 CEST4434975913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.704423904 CEST49759443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.704427958 CEST4434975913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.723826885 CEST4434975513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.723975897 CEST4434975513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.724117994 CEST49755443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.730833054 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.730859041 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.730915070 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.730941057 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.730997086 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.730997086 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.731087923 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.731129885 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.731156111 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.731168985 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.731209993 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.731209993 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.732098103 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.732114077 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.732141972 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.732153893 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.732170105 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.732208014 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.732234001 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.733035088 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.733059883 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.733103991 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.733117104 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.733141899 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.754487038 CEST4434975613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.754559994 CEST4434975613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.754616022 CEST49756443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.775187969 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.777825117 CEST49755443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.777825117 CEST49755443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.777863979 CEST4434975513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.777878046 CEST4434975513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.778831005 CEST49756443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.778889894 CEST4434975613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.778933048 CEST49756443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.778951883 CEST4434975613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.782180071 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.783852100 CEST49760443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.783917904 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.785943031 CEST49760443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.787281990 CEST49760443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.787317038 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.789786100 CEST49761443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.789843082 CEST4434976113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.789961100 CEST49761443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.791475058 CEST49762443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.791475058 CEST49761443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.791508913 CEST4434976213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.791533947 CEST4434976113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.793859959 CEST49762443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.794050932 CEST49762443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.794065952 CEST4434976213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.798495054 CEST4434975713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.798574924 CEST4434975713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.798696041 CEST49757443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.798842907 CEST49757443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.798842907 CEST49757443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.798858881 CEST4434975713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.798870087 CEST4434975713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.801147938 CEST49764443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.801192045 CEST4434976413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.801747084 CEST4434975813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.801907063 CEST4434975813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.801969051 CEST49764443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.802048922 CEST49758443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.802310944 CEST49758443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.802315950 CEST49764443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.802326918 CEST4434975813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.802342892 CEST4434976413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.802351952 CEST49758443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.802357912 CEST4434975813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.804505110 CEST49765443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.804560900 CEST4434976513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.804696083 CEST49765443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.804857969 CEST49765443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.804886103 CEST4434976513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.812995911 CEST4434975913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.813158035 CEST4434975913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.813271046 CEST49759443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.813524961 CEST49759443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.813551903 CEST4434975913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.813601017 CEST49759443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.813616991 CEST4434975913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.816231966 CEST49766443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.816283941 CEST4434976613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.816476107 CEST49766443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.816476107 CEST49766443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:44.816540003 CEST4434976613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:44.820022106 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.820048094 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.820169926 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.820189953 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.820621014 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.820641994 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.820723057 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.820724010 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.820739985 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.820792913 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.820806980 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.820806980 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.820820093 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.820842028 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.820873976 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.821814060 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.821839094 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.821927071 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.821928024 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.821940899 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.822170973 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.822519064 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.823441029 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.829781055 CEST49753443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.829797983 CEST4434975376.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.857484102 CEST49767443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.857547998 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.857692003 CEST49767443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.858438015 CEST49767443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.858441114 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.858458042 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.858510971 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.862169981 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.862169981 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.862215996 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.891850948 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.891900063 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.891928911 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.891956091 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.891987085 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.892087936 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.892122030 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.892191887 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.893028021 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.893471003 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.982984066 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.983442068 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.983935118 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.983942032 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.984042883 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.984061003 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.984847069 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.984944105 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.984951973 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.985858917 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.985898018 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:44.985995054 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.985995054 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:44.986002922 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.041338921 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.073843956 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.073857069 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.073895931 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.073925972 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.073935032 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.073957920 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.074740887 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.074778080 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.074791908 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.074801922 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.074815035 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.075067997 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.075720072 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.075762987 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.075798988 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.075804949 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.075850010 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.075850010 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.076602936 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.076639891 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.076675892 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.076682091 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.076706886 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.114094973 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.114109039 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.114226103 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.114233017 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.163686037 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.164735079 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.164746046 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.164773941 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.164805889 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.164808035 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.164822102 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.164942026 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.165612936 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.165631056 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.165775061 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.165781021 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.166099072 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.166421890 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.166441917 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.166511059 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.166511059 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.166517973 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.166991949 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.167009115 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.167041063 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.167072058 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.167077065 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.167107105 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.167108059 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.167128086 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.167155027 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.169770956 CEST49754443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.169789076 CEST4434975476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.272828102 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.277784109 CEST49760443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.277818918 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.278152943 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.279258013 CEST49760443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.279258013 CEST49760443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.279305935 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.337779999 CEST49760443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.342150927 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.342518091 CEST49767443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.342551947 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.342834949 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.346595049 CEST49767443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.346595049 CEST49767443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.346615076 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.346657038 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.358216047 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.358558893 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.358581066 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.360059023 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.360387087 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.361246109 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.361310959 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.361643076 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.361653090 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.396855116 CEST49767443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.412447929 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.450571060 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.450640917 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.450666904 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.450700045 CEST49760443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.450736046 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.451018095 CEST49760443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.451292992 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.451301098 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.451455116 CEST49760443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.451562881 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.451570988 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.451735973 CEST49760443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.451992989 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.452045918 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.452164888 CEST49760443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.453771114 CEST49760443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.453788042 CEST4434976076.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.467700005 CEST4434976213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.468322992 CEST49762443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.468347073 CEST4434976213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.469767094 CEST49762443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.469773054 CEST4434976213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.488626957 CEST4434976613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.488981962 CEST4434976413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.489418030 CEST49766443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.489454985 CEST4434976613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.490211010 CEST49766443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.490219116 CEST4434976613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.491070032 CEST49764443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.491070032 CEST49764443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.491106033 CEST4434976413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.491120100 CEST4434976413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.499670982 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.499720097 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.499752045 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.499876022 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.499890089 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.499902964 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.499922991 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.499947071 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.500674963 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.500706911 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.500955105 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.500962019 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.501241922 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.501538992 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.501593113 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.501621962 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.501658916 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.501669884 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.501766920 CEST49767443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.501785040 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.502384901 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.502437115 CEST4434976113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.502470016 CEST49767443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.502479076 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.502528906 CEST49767443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.503731012 CEST49761443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.503743887 CEST4434976113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.505781889 CEST49761443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.505785942 CEST4434976113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.510834932 CEST4434976513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.513029099 CEST49765443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.513057947 CEST4434976513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.513772011 CEST49765443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.513780117 CEST4434976513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.578133106 CEST4434976213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.578341007 CEST4434976213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.578412056 CEST49762443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.582710028 CEST49762443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.582710028 CEST49762443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.582727909 CEST4434976213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.582736969 CEST4434976213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.591970921 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.592045069 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.592072964 CEST49767443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.592103958 CEST49767443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.592703104 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.592721939 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.593000889 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.593281984 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.593291998 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.593444109 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.593452930 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.593847990 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.594183922 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.594288111 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.596064091 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.596110106 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.596134901 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.596143961 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.596239090 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.599798918 CEST4434976613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.599864006 CEST4434976613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.600136995 CEST49766443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.601078033 CEST4434976413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.601140022 CEST4434976413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.601315975 CEST49764443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.619024038 CEST4434976113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.619095087 CEST4434976113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.619220018 CEST49761443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.629425049 CEST4434976513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.629467964 CEST4434976513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.629609108 CEST49765443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.685755968 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.685817003 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.685853958 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.685878038 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.685905933 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.685925007 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.686008930 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.686017036 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.686068058 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.686100960 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.686206102 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.689213991 CEST49764443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.689287901 CEST4434976413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.689583063 CEST49764443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.689606905 CEST4434976413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.692248106 CEST49761443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.692276955 CEST4434976113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.692306042 CEST49761443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.692313910 CEST4434976113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.693039894 CEST49765443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.693039894 CEST49765443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.693084955 CEST4434976513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.693109035 CEST4434976513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.697153091 CEST49766443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.697153091 CEST49766443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.697170973 CEST4434976613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.697191000 CEST4434976613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.700397968 CEST49768443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.700417995 CEST4434976876.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.704510927 CEST49767443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:45.704555035 CEST4434976776.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:45.706942081 CEST49769443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.707009077 CEST4434976913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.707108021 CEST49769443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.735342026 CEST49770443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.735378981 CEST4434977013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.735580921 CEST49770443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.736104965 CEST49769443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.736125946 CEST4434976913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.739551067 CEST49771443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.739604950 CEST4434977113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.739784002 CEST49771443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.739784002 CEST49771443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.739830971 CEST4434977113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.740876913 CEST49770443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.740891933 CEST4434977013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.741786957 CEST49772443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.741825104 CEST4434977213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.745395899 CEST49773443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.745431900 CEST4434977313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.745452881 CEST49772443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.745517015 CEST49773443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.745703936 CEST49772443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.745703936 CEST49773443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:45.745718002 CEST4434977213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:45.745727062 CEST4434977313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.218031883 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.218074083 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.218126059 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.219535112 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.219552040 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.220468044 CEST49775443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.220527887 CEST4434977576.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.220578909 CEST49775443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.220803976 CEST49775443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.220814943 CEST4434977576.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.242896080 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.242943048 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.242994070 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.243340015 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.243415117 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.243467093 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.243834019 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.243850946 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.244232893 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.244249105 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.416001081 CEST4434977113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.416038990 CEST4434976913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.417340040 CEST4434977013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.418329954 CEST4434977213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.423854113 CEST49772443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.423886061 CEST4434977213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.424887896 CEST49772443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.424894094 CEST4434977213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.425992966 CEST49771443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.426042080 CEST4434977113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.427640915 CEST49771443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.427648067 CEST4434977113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.429017067 CEST49769443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.429030895 CEST4434976913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.430079937 CEST49769443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.430083990 CEST4434976913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.433711052 CEST49770443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.433717966 CEST4434977013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.434391022 CEST49770443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.434395075 CEST4434977013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.458173037 CEST4434977313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.503823996 CEST49773443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.503838062 CEST4434977313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.504468918 CEST49773443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.504475117 CEST4434977313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.534768105 CEST4434977213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.534924984 CEST4434977213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.534997940 CEST49772443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.537409067 CEST4434977113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.537467003 CEST4434977113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.537503958 CEST49771443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.545742989 CEST4434976913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.545916080 CEST4434976913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.545968056 CEST49769443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.554414988 CEST4434977013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.554836035 CEST4434977013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.554884911 CEST49770443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.588848114 CEST49772443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.588895082 CEST4434977213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.588912964 CEST49772443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.588918924 CEST4434977213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.591676950 CEST49770443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.591696978 CEST4434977013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.591706991 CEST49770443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.591713905 CEST4434977013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.594856024 CEST49771443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.594888926 CEST4434977113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.594904900 CEST49771443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.594913006 CEST4434977113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.597181082 CEST49769443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.597187042 CEST4434976913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.597199917 CEST49769443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.597203016 CEST4434976913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.605952024 CEST49779443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.606055975 CEST4434977913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.606132984 CEST49779443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.606780052 CEST49779443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.606816053 CEST4434977913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.609301090 CEST49780443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.609348059 CEST4434978013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.609401941 CEST49780443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.611237049 CEST49781443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.611335039 CEST4434978113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.611413956 CEST49781443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.611622095 CEST49781443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.611654043 CEST4434978113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.611916065 CEST49780443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.611936092 CEST4434978013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.613481045 CEST49782443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.613506079 CEST4434978213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.613569021 CEST49782443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.613909960 CEST49782443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.613933086 CEST4434978213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.621742010 CEST4434977313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.621872902 CEST4434977313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.621939898 CEST49773443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.622040033 CEST49773443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.622055054 CEST4434977313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.622145891 CEST49773443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.622150898 CEST4434977313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.627317905 CEST49783443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.627340078 CEST4434978313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.627404928 CEST49783443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.627804995 CEST49783443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:46.627819061 CEST4434978313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:46.707195044 CEST4434977576.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.707528114 CEST49775443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.707561970 CEST4434977576.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.708051920 CEST4434977576.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.708762884 CEST49775443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.708851099 CEST4434977576.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.709175110 CEST49775443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.720504999 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.720937014 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.720971107 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.722038031 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.722090960 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.722254992 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.722764015 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.722839117 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.723002911 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.723011971 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.723495007 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.723530054 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.725166082 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.725245953 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.725739956 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.725831032 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.725971937 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.725980043 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.755400896 CEST4434977576.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.771857977 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.771858931 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.864876986 CEST4434977576.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.864928007 CEST4434977576.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.864968061 CEST4434977576.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.865010977 CEST4434977576.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.865020037 CEST49775443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.865046024 CEST4434977576.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.865065098 CEST49775443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.865088940 CEST4434977576.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.865159988 CEST49775443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.867316961 CEST49775443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.867335081 CEST4434977576.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.868438005 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.868617058 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.868644953 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.868666887 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.868694067 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.868778944 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.868786097 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.868794918 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.868829012 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.870601892 CEST49784443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.870640993 CEST4434978476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.870919943 CEST49784443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.871401072 CEST49784443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:46.871417046 CEST4434978476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:46.876019955 CEST49785443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.876054049 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.876064062 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.876065969 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.876125097 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.876189947 CEST49785443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.876523972 CEST49785443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.876539946 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.880152941 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.880290985 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.880388021 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.880449057 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.880477905 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.880498886 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.880522966 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.880531073 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.880558014 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.880582094 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.880748034 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.880814075 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.928174973 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.957432985 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.957457066 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.957499027 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.957540035 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.957947969 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.957958937 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.957984924 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.958009005 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.958026886 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.958045006 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.958878994 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.958942890 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.958952904 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.959105968 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.964924097 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.964932919 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.964961052 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.964987993 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.964996099 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.965028048 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.969379902 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.969449997 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.969489098 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.969520092 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.969563007 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.969954967 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.969976902 CEST4434977776.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:46.969990015 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:46.970041037 CEST49777443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:47.046256065 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.046299934 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.046344995 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:47.046359062 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.046386003 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:47.046978951 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.047033072 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:47.047039986 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.047055006 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.047101974 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:47.047255993 CEST49776443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:47.047271967 CEST4434977676.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.281758070 CEST4434977913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.282531977 CEST49779443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.282552004 CEST4434977913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.282972097 CEST49779443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.282978058 CEST4434977913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.291666985 CEST4434978213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.292110920 CEST49782443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.292134047 CEST4434978213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.292608023 CEST49782443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.292613983 CEST4434978213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.307202101 CEST4434978313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.307509899 CEST49783443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.307543993 CEST4434978313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.307934046 CEST49783443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.307941914 CEST4434978313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.311568975 CEST4434978013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.311940908 CEST49780443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.311961889 CEST4434978013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.312283993 CEST49780443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.312289953 CEST4434978013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.319895029 CEST4434978113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.320189953 CEST49781443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.320205927 CEST4434978113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.320650101 CEST49781443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.320655107 CEST4434978113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.373676062 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.374080896 CEST49785443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:47.374102116 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.374573946 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.374912024 CEST49785443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:47.374993086 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.375099897 CEST49785443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:47.379040956 CEST4434978476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.379379988 CEST49784443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.379414082 CEST4434978476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.379905939 CEST4434978476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.380230904 CEST49784443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.380315065 CEST49784443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.380316019 CEST4434978476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.398040056 CEST4434977913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.398190975 CEST4434977913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.398283005 CEST49779443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.398484945 CEST49779443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.398526907 CEST4434977913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.398556948 CEST49779443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.398571968 CEST4434977913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.402046919 CEST49786443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.402090073 CEST4434978613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.402311087 CEST49786443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.402483940 CEST49786443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.402496099 CEST4434978613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.407500982 CEST4434978213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.407668114 CEST4434978213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.407892942 CEST49782443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.407978058 CEST49782443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.407978058 CEST49782443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.408025026 CEST4434978213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.408054113 CEST4434978213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.409924984 CEST49787443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.409972906 CEST4434978713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.410857916 CEST49787443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.411024094 CEST49787443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.411041975 CEST4434978713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.419044018 CEST4434978313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.419146061 CEST4434978313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.419213057 CEST49783443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.419312954 CEST49783443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.419332027 CEST4434978313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.419358969 CEST49783443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.419365883 CEST4434978313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.419431925 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.421468973 CEST49788443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.421506882 CEST4434978813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.421675920 CEST49788443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.421825886 CEST49788443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.421840906 CEST4434978813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.424614906 CEST4434978013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.424767017 CEST4434978013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.424890995 CEST49780443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.424946070 CEST49780443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.424952984 CEST4434978013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.424966097 CEST49780443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.424972057 CEST4434978013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.427176952 CEST49789443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.427203894 CEST4434978913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.427272081 CEST49789443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.427409887 CEST4434978476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.427422047 CEST49789443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.427432060 CEST4434978913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.428091049 CEST49784443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.454982042 CEST4434978113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.455164909 CEST4434978113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.455240011 CEST49781443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.455313921 CEST49781443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.455313921 CEST49781443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.455347061 CEST4434978113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.455374002 CEST4434978113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.458256006 CEST49790443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.458300114 CEST4434979013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.458446980 CEST49790443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.458614111 CEST49790443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:47.458631992 CEST4434979013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:47.534636021 CEST4434978476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.534687996 CEST4434978476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.534732103 CEST4434978476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.534775972 CEST4434978476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.534786940 CEST49784443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.534836054 CEST4434978476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.534857988 CEST4434978476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.534862995 CEST49784443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.534980059 CEST49784443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.536016941 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.536081076 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.536123037 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.536169052 CEST49785443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:47.536171913 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.536192894 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.536233902 CEST49785443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:47.536248922 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.536272049 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.536313057 CEST49785443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:47.536358118 CEST49784443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.536377907 CEST4434978476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.538938999 CEST49785443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:47.538952112 CEST4434978576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:47.629836082 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.630198956 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.630214930 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.630557060 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.630976915 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.631150961 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.631155968 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.631242037 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.678093910 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.747658014 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.747701883 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.747735023 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.747775078 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.747776985 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.747791052 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.747813940 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.747837067 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.749376059 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.749442101 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.836376905 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.836453915 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.837542057 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.837608099 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.837616920 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.837656975 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.838380098 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.838469982 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.925468922 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.925555944 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.925585032 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.925600052 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.925668001 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.925741911 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.925796986 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.925822973 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.925828934 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.925860882 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.926593065 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.926632881 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.926666975 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.926672935 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.926736116 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.928389072 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.928432941 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.928462982 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.928468943 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.928518057 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.929088116 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.929171085 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.965025902 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.965090990 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:47.965183973 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.965420008 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:47.965437889 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.014446020 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.014477015 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.014519930 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.014532089 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.014588118 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.014600039 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.014657021 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.025528908 CEST49774443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.025553942 CEST4434977476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.031831980 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.031883001 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.031944990 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.032571077 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.032589912 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.071666002 CEST4434978613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.085654020 CEST4434978713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.087409019 CEST49786443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.087435961 CEST4434978613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.088413000 CEST49786443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.088418007 CEST4434978613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.090224028 CEST49787443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.090234995 CEST4434978713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.090413094 CEST4434978813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.091600895 CEST49787443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.091604948 CEST4434978713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.092909098 CEST49788443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.092943907 CEST4434978813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.094383001 CEST49788443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.094402075 CEST4434978813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.112848997 CEST4434978913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.113442898 CEST49789443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.113475084 CEST4434978913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.114815950 CEST49789443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.114823103 CEST4434978913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.126185894 CEST4434979013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.126785994 CEST49790443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.126810074 CEST4434979013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.127446890 CEST49790443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.127453089 CEST4434979013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.169163942 CEST49794443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.169209003 CEST4434979476.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.169281960 CEST49794443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.169656038 CEST49794443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.169670105 CEST4434979476.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.187014103 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.187038898 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.187104940 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.187391043 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.187400103 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.195597887 CEST4434978613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.195710897 CEST4434978613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.195817947 CEST49786443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.198590994 CEST4434978713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.199493885 CEST4434978713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.199600935 CEST49787443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.203865051 CEST4434978813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.204015017 CEST4434978813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.204137087 CEST49786443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.204154968 CEST4434978613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.204185963 CEST49786443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.204193115 CEST4434978613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.204200983 CEST49788443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.215190887 CEST49787443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.215210915 CEST4434978713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.215221882 CEST49787443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.215226889 CEST4434978713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.216211081 CEST49788443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.216257095 CEST4434978813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.216500998 CEST49788443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.216519117 CEST4434978813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.223586082 CEST49796443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.223678112 CEST4434979613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.223762989 CEST49796443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.223896980 CEST49797443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.223929882 CEST4434979713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.223982096 CEST49797443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.224257946 CEST49796443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.224287987 CEST4434979613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.224351883 CEST49797443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.224369049 CEST4434979713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.225183964 CEST49798443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.225200891 CEST4434979813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.225255966 CEST49798443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.225449085 CEST49798443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.225462914 CEST4434979813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.250341892 CEST4434978913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.250520945 CEST4434978913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.250586033 CEST49789443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.250655890 CEST4434979013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.250715971 CEST4434979013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.250852108 CEST49790443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.250984907 CEST49790443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.251003981 CEST4434979013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.251017094 CEST49790443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.251024008 CEST4434979013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.252082109 CEST49789443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.252096891 CEST4434978913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.252109051 CEST49789443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.252115965 CEST4434978913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.255628109 CEST49799443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.255657911 CEST4434979913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.255940914 CEST49799443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.256371021 CEST49799443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.256386042 CEST4434979913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.257908106 CEST49800443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.257946968 CEST4434980013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.257997036 CEST49800443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.258169889 CEST49800443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:48.258188009 CEST4434980013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:48.493953943 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.494211912 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.494246960 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.494716883 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.495104074 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.495186090 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.495357990 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.535410881 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.592519999 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.592793941 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.592832088 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.593975067 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.594444990 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.594624996 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.594640970 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.635447025 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.646853924 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.832484007 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.832540989 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.832586050 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.832598925 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.832623005 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.832638025 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.832679987 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.832691908 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.832703114 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.832725048 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.832743883 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.833400965 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.833528042 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.833628893 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.833631992 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.833699942 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.833733082 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.833792925 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.833812952 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.833842039 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.833864927 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.833878994 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.833901882 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.833930016 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.833930016 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.835459948 CEST4434979476.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.835726023 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.835737944 CEST49794443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.835781097 CEST4434979476.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.835951090 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.835977077 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.836270094 CEST4434979476.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.836487055 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.836630106 CEST49794443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.836723089 CEST4434979476.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.837037086 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.837227106 CEST49794443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.837241888 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.837573051 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.838788033 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.838862896 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.839464903 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.839540005 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.839555025 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.839590073 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.840377092 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.840393066 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.840454102 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.840507984 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.840533018 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.840585947 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.841217041 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.841289997 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.841290951 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.841332912 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.841563940 CEST49791443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.841586113 CEST4434979176.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.844486952 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.844507933 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.844573021 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.844607115 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.844618082 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.844770908 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.844806910 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.844856024 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.845146894 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.845200062 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.845410109 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.845427990 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.845429897 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.845825911 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.845837116 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.847619057 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.847702980 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.847718000 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.847769022 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.851814985 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.851922035 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.851973057 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.851989031 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.852037907 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.880353928 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.883423090 CEST4434979476.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.926620960 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.926681042 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.926711082 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.926729918 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.926757097 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.929524899 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.929563046 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.929594040 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.929609060 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.929636955 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.930222988 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.930269957 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.930299044 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.930310965 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.930340052 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.930361986 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.932914972 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.932965994 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.932996988 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.933013916 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.933039904 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.934896946 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.934940100 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.934967041 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.934988976 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.935009003 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.935178995 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.935228109 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.935241938 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.935412884 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.935473919 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.935621977 CEST49792443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.935650110 CEST4434979276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.939500093 CEST49804443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.939543962 CEST4434980476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.939773083 CEST49804443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.939995050 CEST49804443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:48.940011024 CEST4434980476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:48.940551043 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.940596104 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.940737009 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.940907955 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.940922976 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.962562084 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.962605953 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.962640047 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.962656975 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.962690115 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.962795973 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.963077068 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.963126898 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.963994026 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.964040995 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.978923082 CEST4434979476.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.978976011 CEST4434979476.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.979015112 CEST4434979476.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.979054928 CEST4434979476.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.979053020 CEST49794443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.979082108 CEST4434979476.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.979099989 CEST49794443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.979155064 CEST4434979476.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:48.979201078 CEST49794443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.979999065 CEST49794443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:48.980014086 CEST4434979476.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.038825989 CEST4434979713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.039334059 CEST49797443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.039345026 CEST4434979713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.039809942 CEST4434979613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.039887905 CEST49797443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.039894104 CEST4434979713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.040358067 CEST49796443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.040383101 CEST4434979613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.040738106 CEST49796443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.040745020 CEST4434979613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.041766882 CEST4434979913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.042074919 CEST49799443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.042083025 CEST4434979913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.042443991 CEST49799443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.042449951 CEST4434979913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.043795109 CEST4434980013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.044071913 CEST49800443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.044086933 CEST4434980013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.044312000 CEST4434979813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.044441938 CEST49800443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.044447899 CEST4434980013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.044631004 CEST49798443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.044641972 CEST4434979813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.045053959 CEST49798443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.045058966 CEST4434979813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.050987005 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.051064014 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.051466942 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.051477909 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.051527977 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.051534891 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.051568985 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.052083015 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.052141905 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.052982092 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.053011894 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.053051949 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.053057909 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.053075075 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.099103928 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.141657114 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.141694069 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.141738892 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.141766071 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.141814947 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.141827106 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.142652035 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.142689943 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.142715931 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.142724037 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.142750978 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.143295050 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.143342972 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.143361092 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.143407106 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.143414974 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.143464088 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.145041943 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.145090103 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.145138979 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.145145893 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.145175934 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.145253897 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.145312071 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.145319939 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.145432949 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.145483971 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.145668030 CEST49795443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.145684004 CEST4434979576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.151776075 CEST4434979613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.151843071 CEST4434979613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.151915073 CEST49796443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.152173042 CEST49796443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.152218103 CEST4434979613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.152259111 CEST49796443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.152276039 CEST4434979613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.153193951 CEST4434979913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.153289080 CEST4434979913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.153332949 CEST49799443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.153501987 CEST49799443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.153502941 CEST49799443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.153521061 CEST4434979913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.153542995 CEST4434979913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.156157970 CEST49807443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.156194925 CEST4434980713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.156472921 CEST49807443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.157036066 CEST4434979713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.157124996 CEST49808443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.157141924 CEST4434980813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.157195091 CEST49808443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.157227039 CEST4434979713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.157305956 CEST49807443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.157318115 CEST49797443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.157325983 CEST4434980713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.157529116 CEST49797443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.157535076 CEST4434979713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.157546043 CEST49797443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.157550097 CEST4434979713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.158494949 CEST49808443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.158508062 CEST4434980813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.159038067 CEST4434979813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.159202099 CEST4434979813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.159485102 CEST49809443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.159507036 CEST49798443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.159538984 CEST49798443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.159543037 CEST4434980913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.159547091 CEST4434979813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.159558058 CEST49798443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.159562111 CEST4434979813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.159615040 CEST49809443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.159904957 CEST49809443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.159935951 CEST4434980913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.161310911 CEST4434980013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.161381960 CEST4434980013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.161436081 CEST49800443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.161572933 CEST49800443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.161592960 CEST4434980013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.161607981 CEST49800443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.161613941 CEST4434980013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.162262917 CEST49810443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.162285089 CEST4434981013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.162369013 CEST49810443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.162755966 CEST49810443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.162776947 CEST4434981013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.165057898 CEST49811443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.165070057 CEST4434981113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.165463924 CEST49811443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.165592909 CEST49811443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.165605068 CEST4434981113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.330229998 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.330502033 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.330529928 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.331034899 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.331424952 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.331510067 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.331614017 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.333410978 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.333760977 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.333781004 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.334223032 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.334573984 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.334693909 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.334763050 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.375415087 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.380383968 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.419157982 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.419552088 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.419578075 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.419923067 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.420366049 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.420423031 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.420686960 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.439179897 CEST4434980476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.439716101 CEST49804443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.439743042 CEST4434980476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.440191984 CEST4434980476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.440728903 CEST49804443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.440810919 CEST4434980476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.440920115 CEST49804443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.467395067 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.487390995 CEST4434980476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.489721060 CEST49804443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.496104956 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.496277094 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.496334076 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.496351004 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.496370077 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.496442080 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.496968985 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.497030020 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.497621059 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.497668028 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.497698069 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.497718096 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.497754097 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.498011112 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.498298883 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.498351097 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.501075029 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.501090050 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.501205921 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.502331018 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.502388954 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.557682037 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.557816982 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.557914019 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.557977915 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.558002949 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.558057070 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.558247089 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.558312893 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.562381983 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.562459946 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.585375071 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.585458994 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.585655928 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.585678101 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.585772991 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.585789919 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.586163044 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.586549997 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.586613894 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.586661100 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.586719990 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.586728096 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.586754084 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.586815119 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.586931944 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.587024927 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.587207079 CEST49803443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.587224007 CEST4434980376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.587337971 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.587349892 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.587426901 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.587444067 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.587490082 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.588192940 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.588251114 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.589041948 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.589104891 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.589116096 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.589159012 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.589174032 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.598234892 CEST4434980476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.598377943 CEST4434980476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.598545074 CEST4434980476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.598597050 CEST49804443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.599317074 CEST49804443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.599334002 CEST4434980476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.603550911 CEST49812443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.603595972 CEST4434981276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.603658915 CEST49812443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.603921890 CEST49812443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.603938103 CEST4434981276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.605289936 CEST49813443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.605329990 CEST4434981376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.605576038 CEST49813443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.605815887 CEST49813443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.605833054 CEST4434981376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.630347013 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.646570921 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.646660089 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.646724939 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.646745920 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.646807909 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.647953033 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.648009062 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.648020983 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.648107052 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.648824930 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.648865938 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.648891926 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.648897886 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.649074078 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.675472021 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.675489902 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.675545931 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.675564051 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.675622940 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.675642014 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.676362038 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.676408052 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.676424980 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.676445007 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.676486969 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.677153111 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.677196980 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.677233934 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.677253008 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.677275896 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.679295063 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.679315090 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.679348946 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.679363966 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.679379940 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.679402113 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.679402113 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.679414034 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.679434061 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.724092960 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.735450983 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.735517979 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.735629082 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.735629082 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.735665083 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.735718966 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.735759974 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.735793114 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.735816956 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.735845089 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.736274958 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.736342907 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.736349106 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.736588001 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.737252951 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.737287998 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.737318039 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.737322092 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.737348080 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.738308907 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.738341093 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.738399029 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.738404989 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.764492989 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.764523983 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.764559031 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.764579058 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.764604092 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.764748096 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.765012980 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.765038013 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.765079975 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.765090942 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.765105009 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.765125036 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.765877962 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.765911102 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.765945911 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.765950918 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.765964031 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.765988111 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.766911030 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.766936064 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.766959906 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.766972065 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.766997099 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.769969940 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.769989014 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.770023108 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.770041943 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.770060062 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.770740032 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.770764112 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.770798922 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.770812035 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.770829916 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.771462917 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.771507025 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.771531105 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.771569014 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.771601915 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.778208017 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.778271914 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.778371096 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.778371096 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.778975964 CEST49805443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.779016018 CEST4434980576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.806124926 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.806145906 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.806180000 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.806202888 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.806220055 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.845690012 CEST4434980813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.846177101 CEST49808443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.846198082 CEST4434980813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.846998930 CEST49808443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.847007990 CEST4434980813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.849100113 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.849247932 CEST4434980713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.849775076 CEST49807443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.849795103 CEST4434980713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.850214958 CEST49807443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.850219965 CEST4434980713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.853344917 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.853354931 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.853399992 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.853425026 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.853466988 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.853480101 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.853496075 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.853518009 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.853554964 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.853595018 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.853598118 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.853615046 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.853630066 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.853652000 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.853684902 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.854103088 CEST49802443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.854125023 CEST4434980276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.858095884 CEST49814443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.858148098 CEST4434981476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.858349085 CEST49814443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.858572960 CEST49814443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:49.858614922 CEST4434981476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:49.860588074 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.860655069 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.860722065 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.860888958 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:49.860922098 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:49.866683960 CEST4434981113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.867146969 CEST49811443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.867167950 CEST4434981113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.867533922 CEST49811443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.867542028 CEST4434981113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.877513885 CEST4434980913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.878014088 CEST49809443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.878034115 CEST4434980913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.878382921 CEST49809443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.878392935 CEST4434980913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.893702984 CEST4434981013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.894016981 CEST49810443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.894046068 CEST4434981013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.894390106 CEST49810443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.894399881 CEST4434981013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.955215931 CEST4434980813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.955364943 CEST4434980813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.955634117 CEST49808443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.955740929 CEST49808443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.955765009 CEST4434980813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.955785990 CEST49808443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.955794096 CEST4434980813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.958420038 CEST49816443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.958465099 CEST4434981613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.958563089 CEST49816443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.959009886 CEST49816443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.959028006 CEST4434981613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.963562012 CEST4434980713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.963716984 CEST4434980713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.963787079 CEST49807443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.963812113 CEST49807443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.963825941 CEST4434980713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.963839054 CEST49807443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.963844061 CEST4434980713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.966274023 CEST49817443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.966298103 CEST4434981713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.966397047 CEST49817443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.966546059 CEST49817443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.966557026 CEST4434981713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.976547003 CEST4434981113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.976716995 CEST4434981113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.976819992 CEST49811443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.976850033 CEST49811443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.976856947 CEST4434981113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.976871014 CEST49811443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.976876020 CEST4434981113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.978759050 CEST49818443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.978780985 CEST4434981813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.978936911 CEST49818443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.979110003 CEST49818443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.979121923 CEST4434981813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.989463091 CEST4434980913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.989614964 CEST4434980913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.989675045 CEST49809443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.989777088 CEST49809443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.989826918 CEST4434980913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.989860058 CEST49809443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.989883900 CEST4434980913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.992759943 CEST49819443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.992782116 CEST4434981913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:49.993163109 CEST49819443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.993194103 CEST49819443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:49.993201017 CEST4434981913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.007320881 CEST4434981013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.007502079 CEST4434981013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.007577896 CEST49810443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.007653952 CEST49810443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.007698059 CEST4434981013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.007730007 CEST49810443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.007755041 CEST4434981013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.009778976 CEST49820443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.009818077 CEST4434982013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.009881020 CEST49820443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.010004997 CEST49820443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.010020971 CEST4434982013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.086711884 CEST4434981276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.087032080 CEST49812443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:50.087064028 CEST4434981276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.088184118 CEST4434981276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.088550091 CEST49812443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:50.088720083 CEST49812443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:50.088721991 CEST4434981276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.095371962 CEST4434981376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.095634937 CEST49813443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.095649004 CEST4434981376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.097085953 CEST4434981376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.097460032 CEST49813443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.097568989 CEST49813443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.097626925 CEST4434981376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.102575064 CEST44349729142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:39:50.102711916 CEST44349729142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:39:50.102797985 CEST49729443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:39:50.130352974 CEST49812443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:50.130362988 CEST4434981276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.145998001 CEST49813443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.240623951 CEST4434981276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.240739107 CEST4434981276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.240797043 CEST49812443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:50.241331100 CEST49812443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:50.241348982 CEST4434981276.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.253237963 CEST4434981376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.253367901 CEST4434981376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.253422022 CEST49813443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.253437996 CEST4434981376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.253498077 CEST4434981376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.253753901 CEST49813443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.254065037 CEST49813443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.254081011 CEST4434981376.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.256709099 CEST49729443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:39:50.256736040 CEST44349729142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:39:50.339961052 CEST4434981476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.340281963 CEST49814443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:50.340331078 CEST4434981476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.340806961 CEST4434981476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.341176033 CEST49814443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:50.341269016 CEST4434981476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.341396093 CEST49814443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:50.364212036 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.364459991 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.364542961 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.365672112 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.366097927 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.366233110 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.366281986 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.387411118 CEST4434981476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.411621094 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.494998932 CEST4434981476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.495058060 CEST4434981476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.495086908 CEST4434981476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.495112896 CEST4434981476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.495150089 CEST49814443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:50.495177031 CEST4434981476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.495202065 CEST49814443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:50.495238066 CEST49814443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:50.496671915 CEST49814443192.168.2.676.76.21.142
                                                Oct 13, 2024 20:39:50.496706009 CEST4434981476.76.21.142192.168.2.6
                                                Oct 13, 2024 20:39:50.499840021 CEST49822443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.499876976 CEST4434982276.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.499950886 CEST49822443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.500186920 CEST49822443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.500202894 CEST4434982276.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.523427963 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.523550987 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.523718119 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.523782969 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.523803949 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.523838997 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.523874998 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.528482914 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.528558016 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.528592110 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.528687000 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.616565943 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.616647005 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.617242098 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.617324114 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.617333889 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.617351055 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.617417097 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.617424965 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.619064093 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.619124889 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.619146109 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.619153976 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.619193077 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.648216009 CEST4434981713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.648634911 CEST49817443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.648650885 CEST4434981713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.649102926 CEST49817443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.649108887 CEST4434981713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.656444073 CEST4434981813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.656744957 CEST49818443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.656759977 CEST4434981813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.657105923 CEST49818443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.657111883 CEST4434981813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.658471107 CEST4434981613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.658749104 CEST49816443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.658766031 CEST4434981613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.659074068 CEST49816443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.659079075 CEST4434981613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.663636923 CEST4434981913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.663947105 CEST49819443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.663958073 CEST4434981913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.664355040 CEST49819443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.664359093 CEST4434981913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.707076073 CEST4434982013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.707362890 CEST49820443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.707380056 CEST4434982013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.707705975 CEST49820443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.707712889 CEST4434982013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.709717989 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.709767103 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.709786892 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.709799051 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.709826946 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.710057974 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.710094929 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.710112095 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.710122108 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.710141897 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.711107016 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.711153030 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.711165905 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.711182117 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.711206913 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.711853981 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.711921930 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.711930990 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.712893963 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.712939978 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.712954044 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.712961912 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.712984085 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.755359888 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.763351917 CEST4434981713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.763520002 CEST4434981713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.763576031 CEST49817443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.763607979 CEST49817443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.763622046 CEST4434981713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.763632059 CEST49817443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.763637066 CEST4434981713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.766067028 CEST49823443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.766092062 CEST4434982313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.766274929 CEST49823443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.766424894 CEST49823443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.766438007 CEST4434982313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.772016048 CEST4434981613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.772167921 CEST4434981613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.772490978 CEST49816443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.772567034 CEST49816443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.772578001 CEST4434981613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.772586107 CEST49816443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.772591114 CEST4434981613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.772620916 CEST4434981813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.772772074 CEST4434981813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.772816896 CEST49818443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.773322105 CEST49818443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.773335934 CEST4434981813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.773345947 CEST49818443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.773350954 CEST4434981813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.774867058 CEST49824443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.774878025 CEST4434982413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.775021076 CEST49824443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.775141954 CEST49824443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.775163889 CEST4434982413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.775919914 CEST49825443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.776012897 CEST4434982513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.776109934 CEST49825443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.776245117 CEST49825443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.776279926 CEST4434982513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.777746916 CEST4434981913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.777904034 CEST4434981913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.777964115 CEST49819443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.777987957 CEST49819443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.777992964 CEST4434981913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.778001070 CEST49819443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.778006077 CEST4434981913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.779835939 CEST49826443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.779860020 CEST4434982613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.779942989 CEST49826443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.780049086 CEST49826443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.780072927 CEST4434982613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.802341938 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.802386999 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.802416086 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.802433968 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.802474976 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.802597046 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.802642107 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.802660942 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.802669048 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.802690983 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.802711010 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.803775072 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.803843021 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.803864956 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.803874969 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.803905010 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.803915977 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.804517031 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.804559946 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.804593086 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.804600000 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.804637909 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.805525064 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.805566072 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.805597067 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.805603027 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.805648088 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.806328058 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.806368113 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.806397915 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.806404114 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.806432962 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.806452036 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.806529999 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.806567907 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.806593895 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.806598902 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.807460070 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.807502985 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.807535887 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.807544947 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.807559013 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.807593107 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.821000099 CEST4434982013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.821152925 CEST4434982013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.821264982 CEST49820443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.821264982 CEST49820443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.821285963 CEST49820443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.821295977 CEST4434982013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.823739052 CEST49827443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.823756933 CEST4434982713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.823906898 CEST49827443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.824094057 CEST49827443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:50.824105978 CEST4434982713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:50.895706892 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.895750999 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.895792961 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.895806074 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.895833969 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.895838976 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.895867109 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.895893097 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.895909071 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.895912886 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.895941019 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.895956039 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.896091938 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.896141052 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.896326065 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.896338940 CEST4434981576.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.896408081 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.896450043 CEST49815443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.982650995 CEST4434982276.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.982848883 CEST49822443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.982860088 CEST4434982276.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.983186007 CEST4434982276.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.983468056 CEST49822443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:50.983547926 CEST4434982276.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:50.983567953 CEST49822443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:51.031402111 CEST4434982276.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:51.036583900 CEST49822443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:51.120731115 CEST4434982276.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:51.120850086 CEST4434982276.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:51.120901108 CEST49822443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:51.120912075 CEST4434982276.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:51.120990038 CEST4434982276.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:51.121051073 CEST49822443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:51.121058941 CEST4434982276.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:51.121093988 CEST49822443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:51.121136904 CEST4434982276.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:51.121344090 CEST49822443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:51.121350050 CEST4434982276.76.21.98192.168.2.6
                                                Oct 13, 2024 20:39:51.121362925 CEST49822443192.168.2.676.76.21.98
                                                Oct 13, 2024 20:39:51.457776070 CEST4434982413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.458255053 CEST49824443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.458272934 CEST4434982413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.458867073 CEST4434982313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.460675955 CEST49824443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.460681915 CEST4434982413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.461103916 CEST49823443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.461112976 CEST4434982313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.461746931 CEST49823443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.461751938 CEST4434982313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.480679989 CEST4434982613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.481043100 CEST49826443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.481129885 CEST4434982613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.481415987 CEST49826443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.481432915 CEST4434982613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.482852936 CEST4434982513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.483160019 CEST49825443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.483191967 CEST4434982513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.483577013 CEST49825443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.483587980 CEST4434982513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.505048990 CEST4434982713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.505969048 CEST49827443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.506004095 CEST4434982713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.506710052 CEST49827443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.506716967 CEST4434982713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.571485996 CEST4434982413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.571561098 CEST4434982413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.571610928 CEST49824443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.571827888 CEST49824443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.571860075 CEST4434982413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.571875095 CEST49824443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.571882963 CEST4434982413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.574640036 CEST49828443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.574681044 CEST4434982813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.574745893 CEST49828443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.574924946 CEST49828443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.574938059 CEST4434982813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.577689886 CEST4434982313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.577838898 CEST4434982313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.577893019 CEST49823443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.577918053 CEST49823443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.577924967 CEST4434982313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.577936888 CEST49823443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.577941895 CEST4434982313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.579914093 CEST49829443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.579965115 CEST4434982913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.580044031 CEST49829443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.580149889 CEST49829443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.580161095 CEST4434982913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.600090981 CEST4434982613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.600244045 CEST4434982613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.600307941 CEST49826443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.600373983 CEST49826443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.600374937 CEST49826443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.600416899 CEST4434982613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.600440979 CEST4434982613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.602293015 CEST49830443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.602307081 CEST4434983013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.602380037 CEST49830443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.602500916 CEST49830443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.602509975 CEST4434983013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.605005980 CEST4434982513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.605087996 CEST4434982513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.605178118 CEST49825443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.605257034 CEST49825443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.605257034 CEST49825443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.605272055 CEST4434982513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.605292082 CEST4434982513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.607299089 CEST49831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.607326984 CEST4434983113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.607407093 CEST49831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.607574940 CEST49831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.607589006 CEST4434983113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.621279955 CEST4434982713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.621432066 CEST4434982713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.621485949 CEST49827443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.621506929 CEST49827443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.621517897 CEST4434982713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.621532917 CEST49827443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.621551991 CEST4434982713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.623404980 CEST49832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.623444080 CEST4434983213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:51.623675108 CEST49832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.623675108 CEST49832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:51.623704910 CEST4434983213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.266972065 CEST4434982913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.267437935 CEST49829443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.267484903 CEST4434982913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.267726898 CEST4434982813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.267932892 CEST49829443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.267939091 CEST4434982913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.268192053 CEST49828443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.268213034 CEST4434982813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.268548965 CEST49828443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.268554926 CEST4434982813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.279056072 CEST4434983013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.279443026 CEST49830443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.279452085 CEST4434983013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.279767036 CEST49830443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.279772997 CEST4434983013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.316057920 CEST4434983113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.316430092 CEST49831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.316441059 CEST4434983113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.317038059 CEST49831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.317044020 CEST4434983113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.322058916 CEST4434983213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.322509050 CEST49832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.322535992 CEST4434983213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.322899103 CEST49832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.322904110 CEST4434983213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.377628088 CEST4434982813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.377774954 CEST4434982813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.377960920 CEST49828443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.377986908 CEST49828443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.378002882 CEST4434982813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.378017902 CEST49828443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.378024101 CEST4434982813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.379328012 CEST4434982913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.379511118 CEST4434982913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.379735947 CEST49829443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.379848957 CEST49829443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.379869938 CEST4434982913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.379884958 CEST49829443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.379892111 CEST4434982913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.381130934 CEST49833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.381231070 CEST4434983313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.381339073 CEST49833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.381442070 CEST49833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.381472111 CEST4434983313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.382149935 CEST49834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.382184982 CEST4434983413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.382246017 CEST49834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.382348061 CEST49834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.382375956 CEST4434983413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.390913963 CEST4434983013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.390964031 CEST4434983013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.391097069 CEST49830443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.391159058 CEST49830443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.391159058 CEST49830443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.391168118 CEST4434983013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.391177893 CEST4434983013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.393112898 CEST49835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.393143892 CEST4434983513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.393217087 CEST49835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.393379927 CEST49835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.393393040 CEST4434983513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.432224035 CEST4434983113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.432300091 CEST4434983113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.432435989 CEST49831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.432466984 CEST49831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.432491064 CEST4434983113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.432518959 CEST49831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.432524920 CEST4434983113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.434531927 CEST49836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.434612036 CEST4434983613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.434793949 CEST49836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.434952974 CEST49836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.434973001 CEST4434983613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.436482906 CEST4434983213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.436542034 CEST4434983213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.436614990 CEST49832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.436675072 CEST49832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.436675072 CEST49832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.436686039 CEST4434983213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.436693907 CEST4434983213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.438441038 CEST49837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.438479900 CEST4434983713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:52.438673019 CEST49837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.438796997 CEST49837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:52.438810110 CEST4434983713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.053289890 CEST4434983413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.054027081 CEST49834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.054066896 CEST4434983413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.054202080 CEST4434983313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.054605007 CEST49834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.054611921 CEST4434983413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.054922104 CEST49833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.054936886 CEST4434983313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.055377007 CEST49833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.055381060 CEST4434983313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.099267960 CEST4434983613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.099620104 CEST49836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.099684000 CEST4434983613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.099996090 CEST49836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.100009918 CEST4434983613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.104351044 CEST4434983513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.104671001 CEST49835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.104696035 CEST4434983513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.105031967 CEST49835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.105036974 CEST4434983513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.135745049 CEST4434983713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.136086941 CEST49837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.136102915 CEST4434983713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.136442900 CEST49837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.136447906 CEST4434983713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.162285089 CEST4434983413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.162422895 CEST4434983413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.162497044 CEST49834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.162622929 CEST49834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.162641048 CEST4434983413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.162652016 CEST49834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.162657976 CEST4434983413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.164242029 CEST4434983313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.164299011 CEST4434983313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.164369106 CEST49833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.164380074 CEST4434983313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.164541960 CEST49833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.164556026 CEST4434983313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.164562941 CEST49833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.164889097 CEST4434983313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.164978981 CEST4434983313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.165024042 CEST49833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.165437937 CEST49838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.165461063 CEST4434983813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.165553093 CEST49838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.165714025 CEST49838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.165728092 CEST4434983813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.166579008 CEST49839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.166613102 CEST4434983913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.166688919 CEST49839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.166826963 CEST49839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.166836977 CEST4434983913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.209501982 CEST4434983613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.209521055 CEST4434983613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.209575891 CEST4434983613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.209613085 CEST49836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.209650040 CEST49836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.210249901 CEST49836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.210249901 CEST49836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.210279942 CEST4434983613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.210303068 CEST4434983613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.215954065 CEST49840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.215980053 CEST4434984013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.216073990 CEST49840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.216239929 CEST49840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.216248035 CEST4434984013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.221560955 CEST4434983513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.221723080 CEST4434983513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.221817970 CEST49835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.221853971 CEST49835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.221853971 CEST49835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.221868992 CEST4434983513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.221878052 CEST4434983513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.223951101 CEST49841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.223985910 CEST4434984113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.224041939 CEST49841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.224237919 CEST49841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.224253893 CEST4434984113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.249473095 CEST4434983713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.249526978 CEST4434983713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.249588966 CEST49837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.249615908 CEST4434983713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.249658108 CEST4434983713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.249664068 CEST49837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.249706984 CEST49837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.251771927 CEST49837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.251771927 CEST49837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.251774073 CEST49842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.251785040 CEST4434983713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.251791954 CEST4434983713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.251802921 CEST4434984213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.251888037 CEST49842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.252037048 CEST49842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.252058029 CEST4434984213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.904081106 CEST4434983813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.904580116 CEST49838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.904608011 CEST4434983813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.905035973 CEST49838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.905041933 CEST4434983813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.918471098 CEST4434983913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.919073105 CEST49839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.919096947 CEST4434983913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.919240952 CEST49839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.919245958 CEST4434983913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.926052094 CEST4434984013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.926525116 CEST49840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.926537991 CEST4434984013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.926774025 CEST49840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.926779985 CEST4434984013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.950304985 CEST4434984113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.950622082 CEST49841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.950639963 CEST4434984113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.951070070 CEST49841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.951075077 CEST4434984113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.959511995 CEST4434984213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.959837914 CEST49842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.959856033 CEST4434984213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:53.960243940 CEST49842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:53.960248947 CEST4434984213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.015342951 CEST4434983813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.015367985 CEST4434983813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.015433073 CEST4434983813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.015537024 CEST49838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.015644073 CEST49838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.015644073 CEST49838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.015660048 CEST4434983813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.015662909 CEST4434983813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.018352985 CEST49843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.018379927 CEST4434984313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.018819094 CEST49843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.018819094 CEST49843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.018845081 CEST4434984313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.031950951 CEST4434983913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.032146931 CEST4434983913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.032268047 CEST49839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.032268047 CEST49839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.032289982 CEST49839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.032303095 CEST4434983913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.034104109 CEST49844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.034197092 CEST4434984413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.034331083 CEST49844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.034396887 CEST49844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.034420967 CEST4434984413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.036540031 CEST4434984013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.036967039 CEST4434984013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.037062883 CEST49840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.037062883 CEST49840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.037081003 CEST49840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.037090063 CEST4434984013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.038857937 CEST49845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.038891077 CEST4434984513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.038966894 CEST49845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.039110899 CEST49845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.039124966 CEST4434984513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.064515114 CEST4434984113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.064719915 CEST4434984113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.064790010 CEST49841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.064851046 CEST49841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.064851046 CEST49841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.064865112 CEST4434984113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.064872980 CEST4434984113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.066751003 CEST49846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.066766977 CEST4434984613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.066941023 CEST49846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.066941023 CEST49846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.066968918 CEST4434984613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.071254969 CEST4434984213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.071441889 CEST4434984213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.071525097 CEST49842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.071525097 CEST49842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.071564913 CEST49842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.071569920 CEST4434984213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.073635101 CEST49847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.073698997 CEST4434984713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.073879004 CEST49847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.073879004 CEST49847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.073966980 CEST4434984713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.696775913 CEST4434984313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.697244883 CEST49843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.697269917 CEST4434984313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.697669029 CEST49843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.697674036 CEST4434984313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.712646008 CEST4434984513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.712975025 CEST49845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.712989092 CEST4434984513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.713387966 CEST49845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.713393927 CEST4434984513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.728523016 CEST4434984413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.729275942 CEST49844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.729275942 CEST49844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.729321957 CEST4434984413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.729352951 CEST4434984413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.771962881 CEST4434984613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.772346973 CEST49846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.772363901 CEST4434984613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.772741079 CEST49846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.772748947 CEST4434984613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.783492088 CEST4434984713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.783823967 CEST49847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.783850908 CEST4434984713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.784183979 CEST49847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.784190893 CEST4434984713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.805803061 CEST4434984313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.805953979 CEST4434984313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.806041002 CEST49843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.806091070 CEST49843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.806113005 CEST4434984313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.806123972 CEST49843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.806129932 CEST4434984313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.808734894 CEST49848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.808770895 CEST4434984813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.808849096 CEST49848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.808974028 CEST49848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.808989048 CEST4434984813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.822204113 CEST4434984513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.822403908 CEST4434984513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.822511911 CEST49845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.822557926 CEST49845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.822576046 CEST4434984513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.822606087 CEST49845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.822612047 CEST4434984513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.825067043 CEST49849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.825117111 CEST4434984913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.825189114 CEST49849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.825337887 CEST49849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.825354099 CEST4434984913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.840409994 CEST4434984413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.840687990 CEST4434984413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.840745926 CEST49844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.840814114 CEST49844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.840830088 CEST4434984413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.840846062 CEST49844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.840851068 CEST4434984413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.842964888 CEST49850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.842981100 CEST4434985013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.843044043 CEST49850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.843183994 CEST49850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.843195915 CEST4434985013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.965199947 CEST4434984613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.965389013 CEST4434984613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.965446949 CEST49846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.965564966 CEST49846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.965584993 CEST4434984613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.965643883 CEST4434984713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.965802908 CEST4434984713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.966058969 CEST49847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.966116905 CEST49847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.966137886 CEST4434984713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.966150999 CEST49847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.966156006 CEST4434984713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.968777895 CEST49851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.968815088 CEST4434985113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.969078064 CEST49852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.969105005 CEST49851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.969118118 CEST4434985213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.969258070 CEST49852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.969294071 CEST49851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.969309092 CEST4434985113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:54.969408989 CEST49852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:54.969446898 CEST4434985213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.525715113 CEST4434984913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.526158094 CEST49849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.526191950 CEST4434984913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.526588917 CEST49849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.526595116 CEST4434984913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.536906004 CEST4434984813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.537250042 CEST49848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.537342072 CEST4434984813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.537717104 CEST49848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.537734032 CEST4434984813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.550662041 CEST4434985013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.551012039 CEST49850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.551090956 CEST4434985013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.551436901 CEST49850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.551453114 CEST4434985013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.636260986 CEST4434984913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.636288881 CEST4434984913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.636331081 CEST4434984913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.636343956 CEST49849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.636399984 CEST49849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.636666059 CEST49849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.636691093 CEST4434984913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.636704922 CEST49849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.636712074 CEST4434984913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.639411926 CEST49853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.639457941 CEST4434985313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.639633894 CEST49853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.639676094 CEST49853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.639682055 CEST4434985313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.642879963 CEST4434985213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.643281937 CEST49852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.643348932 CEST4434985213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.643685102 CEST49852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.643699884 CEST4434985213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.649771929 CEST4434985113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.649923086 CEST4434984813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.650157928 CEST49851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.650242090 CEST4434985113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.650583982 CEST4434984813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.650589943 CEST49851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.650618076 CEST4434985113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.650648117 CEST49848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.650700092 CEST49848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.650700092 CEST49848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.650736094 CEST4434984813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.650760889 CEST4434984813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.653143883 CEST49854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.653177977 CEST4434985413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.653279066 CEST49854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.653389931 CEST49854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.653404951 CEST4434985413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.663405895 CEST4434985013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.664211035 CEST4434985013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.664274931 CEST49850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.664315939 CEST49850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.664339066 CEST4434985013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.664352894 CEST49850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.664360046 CEST4434985013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.666476965 CEST49855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.666574955 CEST4434985513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.666762114 CEST49855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.666902065 CEST49855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.666939974 CEST4434985513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.750052929 CEST4434985213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.750128031 CEST4434985213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.750166893 CEST4434985213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.750284910 CEST49852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.750439882 CEST49852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.750439882 CEST49852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.750488043 CEST4434985213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.750515938 CEST4434985213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.753288031 CEST49856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.753359079 CEST4434985613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.753444910 CEST49856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.753608942 CEST49856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.753644943 CEST4434985613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.761343002 CEST4434985113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.761811018 CEST4434985113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.761898041 CEST49851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.761941910 CEST49851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.761943102 CEST49851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.761966944 CEST4434985113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.761987925 CEST4434985113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.764019012 CEST49857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.764087915 CEST4434985713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:55.764158964 CEST49857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.764338970 CEST49857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:55.764372110 CEST4434985713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.322504044 CEST4434985413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.323359966 CEST49854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.323379040 CEST4434985413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.323903084 CEST49854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.323908091 CEST4434985413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.333738089 CEST4434985313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.334194899 CEST49853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.334203005 CEST4434985313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.334527016 CEST49853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.334531069 CEST4434985313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.346585035 CEST4434985513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.346997976 CEST49855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.347023964 CEST4434985513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.347443104 CEST49855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.347448111 CEST4434985513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.431366920 CEST4434985613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.431863070 CEST49856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.431926966 CEST4434985613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.432291031 CEST49856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.432305098 CEST4434985613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.433001995 CEST4434985413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.433188915 CEST4434985413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.433288097 CEST49854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.433319092 CEST49854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.433319092 CEST49854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.433330059 CEST4434985413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.433334112 CEST4434985413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.436044931 CEST49858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.436088085 CEST4434985813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.436347961 CEST49858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.436505079 CEST49858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.436522961 CEST4434985813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.448261976 CEST4434985713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.448391914 CEST4434985313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.448520899 CEST4434985313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.448576927 CEST49853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.448718071 CEST49853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.448721886 CEST4434985313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.448721886 CEST49857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.448748112 CEST4434985713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.448757887 CEST49853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.448761940 CEST4434985313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.449060917 CEST49857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.449089050 CEST4434985713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.450706005 CEST49859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.450757980 CEST4434985913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.450845003 CEST49859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.450968981 CEST49859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.450998068 CEST4434985913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.458265066 CEST4434985513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.458336115 CEST4434985513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.458410025 CEST49855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.458439112 CEST4434985513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.458496094 CEST49855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.458606958 CEST49855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.458606958 CEST49855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.458648920 CEST4434985513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.458674908 CEST4434985513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.460676908 CEST49860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.460721970 CEST4434986013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.460786104 CEST49860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.460899115 CEST49860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.460948944 CEST4434986013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.481867075 CEST49861443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:56.481908083 CEST4434986140.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:56.482158899 CEST49861443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:56.482738018 CEST49861443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:56.482765913 CEST4434986140.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:56.554100990 CEST4434985613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.554258108 CEST4434985613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.554328918 CEST49856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.554389954 CEST49856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.554389954 CEST49856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.554424047 CEST4434985613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.554434061 CEST4434985613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.556526899 CEST49862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.556559086 CEST4434986213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.556615114 CEST49862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.556854010 CEST49862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.556868076 CEST4434986213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.562340021 CEST4434985713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.562715054 CEST4434985713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.562777042 CEST49857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.562855005 CEST49857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.562877893 CEST4434985713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.562916040 CEST49857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.562932014 CEST4434985713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.564759016 CEST49863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.564806938 CEST4434986313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:56.564876080 CEST49863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.565010071 CEST49863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:56.565027952 CEST4434986313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.120469093 CEST4434985913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.120683908 CEST4434985813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.121620893 CEST49859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.121689081 CEST4434985913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.122987032 CEST49859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.123003006 CEST4434985913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.123575926 CEST49858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.123611927 CEST4434985813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.124568939 CEST49858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.124581099 CEST4434985813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.136281013 CEST4434986013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.136833906 CEST49860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.136874914 CEST4434986013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.137515068 CEST49860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.137531042 CEST4434986013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.234663963 CEST4434985913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.234694958 CEST4434985913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.234755039 CEST4434985913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.234816074 CEST49859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.234889030 CEST49859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.235297918 CEST49859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.235297918 CEST49859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.235342979 CEST4434985913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.235372066 CEST4434985913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.238966942 CEST49864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.239012957 CEST4434986413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.239115953 CEST49864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.239275932 CEST49864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.239286900 CEST4434986413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.243619919 CEST4434985813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.243675947 CEST4434985813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.243813038 CEST49858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.243840933 CEST49858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.243855000 CEST4434985813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.243892908 CEST49858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.243899107 CEST4434985813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.245946884 CEST4434986313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.246366024 CEST49863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.246393919 CEST4434986313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.247026920 CEST49863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.247034073 CEST4434986313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.247601032 CEST4434986213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.248142004 CEST4434986013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.248291969 CEST4434986013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.248435974 CEST49860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.249111891 CEST49862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.249129057 CEST4434986213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.250266075 CEST49862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.250271082 CEST4434986213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.250654936 CEST49860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.250668049 CEST4434986013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.250677109 CEST49860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.250682116 CEST4434986013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.251429081 CEST49865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.251461029 CEST4434986513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.251599073 CEST49865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.251813889 CEST49865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.251832008 CEST4434986513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.254734039 CEST49866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.254741907 CEST4434986613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.254808903 CEST49866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.255117893 CEST49866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.255130053 CEST4434986613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.292618036 CEST4434986140.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:57.292701006 CEST49861443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:57.306328058 CEST49861443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:57.306368113 CEST4434986140.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:57.306601048 CEST4434986140.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:57.308432102 CEST49861443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:57.308783054 CEST49861443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:57.308800936 CEST4434986140.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:57.309082031 CEST49861443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:57.351412058 CEST4434986140.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:57.357500076 CEST4434986313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.357901096 CEST4434986313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.357959032 CEST49863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.358380079 CEST49863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.358397961 CEST4434986313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.358407974 CEST49863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.358412981 CEST4434986313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.361339092 CEST4434986213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.361413002 CEST4434986213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.361475945 CEST49862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.361507893 CEST4434986213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.361529112 CEST4434986213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.361576080 CEST49862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.361965895 CEST49862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.361982107 CEST4434986213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.361991882 CEST49862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.361998081 CEST4434986213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.364574909 CEST49867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.364622116 CEST4434986713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.364763975 CEST49867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.366497993 CEST49868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.366580009 CEST4434986813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.366658926 CEST49868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.367047071 CEST49867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.367060900 CEST4434986713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.367338896 CEST49868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:57.367374897 CEST4434986813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:57.487409115 CEST4434986140.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:57.487907887 CEST4434986140.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:57.487981081 CEST49861443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:57.488812923 CEST49861443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:39:57.488858938 CEST4434986140.115.3.253192.168.2.6
                                                Oct 13, 2024 20:39:58.037935972 CEST4434986513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.038539886 CEST49865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.038566113 CEST4434986513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.038866043 CEST4434986413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.038971901 CEST49865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.038985968 CEST4434986513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.039210081 CEST49864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.039236069 CEST4434986413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.039628983 CEST49864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.039639950 CEST4434986413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.042133093 CEST4434986613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.042530060 CEST49866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.042538881 CEST4434986613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.042814016 CEST49866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.042818069 CEST4434986613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.151019096 CEST4434986513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.151829004 CEST4434986513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.151948929 CEST49865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.151948929 CEST49865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.151992083 CEST49865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.152014971 CEST4434986513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.152765036 CEST4434986413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.152883053 CEST4434986613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.152955055 CEST4434986613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.153064013 CEST4434986613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.153112888 CEST49866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.153378010 CEST49866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.153378010 CEST49866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.153383970 CEST4434986613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.153390884 CEST4434986613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.153407097 CEST4434986413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.153467894 CEST49864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.153949976 CEST49864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.153970957 CEST4434986413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.154773951 CEST49869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.154810905 CEST4434986913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.154910088 CEST49869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.155028105 CEST49869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.155044079 CEST4434986913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.155942917 CEST49870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.155951977 CEST4434987013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.156025887 CEST49870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.156148911 CEST49870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.156161070 CEST4434987013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.156898975 CEST49871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.156997919 CEST4434987113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.157095909 CEST49871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.157221079 CEST49871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.157250881 CEST4434987113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.228173971 CEST4434986813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.228543043 CEST49868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.228571892 CEST4434986813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.229199886 CEST49868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.229212999 CEST4434986813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.239700079 CEST4434986713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.240391016 CEST49867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.240426064 CEST4434986713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.241010904 CEST49867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.241023064 CEST4434986713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.343110085 CEST4434986813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.343662024 CEST4434986813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.343750000 CEST49868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.343888044 CEST49868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.343940020 CEST4434986813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.343980074 CEST49868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.343997002 CEST4434986813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.354763031 CEST4434986713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.355197906 CEST4434986713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.355266094 CEST49867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.373822927 CEST49872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.373873949 CEST4434987213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.373938084 CEST49872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.374685049 CEST49867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.374716043 CEST4434986713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.375993967 CEST49872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.376012087 CEST4434987213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.380398989 CEST49873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.380453110 CEST4434987313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.380620003 CEST49873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.381206989 CEST49873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.381228924 CEST4434987313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.468972921 CEST6382953192.168.2.61.1.1.1
                                                Oct 13, 2024 20:39:58.475744009 CEST53638291.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:58.475862980 CEST6382953192.168.2.61.1.1.1
                                                Oct 13, 2024 20:39:58.476041079 CEST6382953192.168.2.61.1.1.1
                                                Oct 13, 2024 20:39:58.480880022 CEST53638291.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:58.830802917 CEST4434987013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.832221031 CEST49870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.832247019 CEST4434987013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.832928896 CEST49870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.832935095 CEST4434987013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.882767916 CEST4434987113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.883438110 CEST49871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.883523941 CEST4434987113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.884155989 CEST49871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.884177923 CEST4434987113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.894511938 CEST4434986913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.895046949 CEST49869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.895066023 CEST4434986913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.895699024 CEST49869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.895704031 CEST4434986913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.941433907 CEST53638291.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:58.944843054 CEST4434987013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.944912910 CEST4434987013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.944958925 CEST4434987013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.944983006 CEST49870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.945123911 CEST49870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.945408106 CEST49870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.945408106 CEST49870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.945429087 CEST4434987013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.945442915 CEST4434987013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.946458101 CEST6382953192.168.2.61.1.1.1
                                                Oct 13, 2024 20:39:58.954031944 CEST53638291.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:58.954080105 CEST6382953192.168.2.61.1.1.1
                                                Oct 13, 2024 20:39:58.956208944 CEST63831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.956252098 CEST4436383113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.956319094 CEST63831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.956530094 CEST63831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.956543922 CEST4436383113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.997020006 CEST4434987113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.997100115 CEST4434987113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.997246981 CEST49871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.997731924 CEST49871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.997755051 CEST4434987113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:58.997771978 CEST49871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:58.997777939 CEST4434987113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.004506111 CEST63832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.004548073 CEST4436383213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.004684925 CEST63832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.005579948 CEST63832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.005600929 CEST4436383213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.010376930 CEST4434986913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.010453939 CEST4434986913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.010525942 CEST49869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.010730028 CEST49869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.010730028 CEST49869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.010747910 CEST4434986913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.010757923 CEST4434986913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.016540051 CEST63833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.016567945 CEST4436383313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.016633987 CEST63833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.017044067 CEST63833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.017057896 CEST4436383313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.049923897 CEST4434987313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.050471067 CEST49873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.050512075 CEST4434987313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.051178932 CEST49873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.051196098 CEST4434987313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.053138018 CEST4434987213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.076809883 CEST49872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.076845884 CEST4434987213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.077914953 CEST49872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.077925920 CEST4434987213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.163381100 CEST4434987313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.163613081 CEST4434987313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.163681030 CEST49873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.164017916 CEST49873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.164047003 CEST4434987313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.164062023 CEST49873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.164069891 CEST4434987313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.167937994 CEST63834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.167970896 CEST4436383413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.168109894 CEST63834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.168314934 CEST63834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.168330908 CEST4436383413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.188956976 CEST4434987213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.189122915 CEST4434987213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.189191103 CEST49872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.189565897 CEST49872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.189595938 CEST4434987213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.189604044 CEST49872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.189610004 CEST4434987213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.195627928 CEST63835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.195679903 CEST4436383513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.195748091 CEST63835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.196368933 CEST63835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.196391106 CEST4436383513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.840606928 CEST4436383213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.841124058 CEST4436383313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.841231108 CEST63832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.841298103 CEST4436383213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.841960907 CEST63832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.841974974 CEST4436383213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.842371941 CEST63833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.842394114 CEST4436383313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.842911005 CEST63833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.842916965 CEST4436383313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.843367100 CEST4436383113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.843784094 CEST63831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.843803883 CEST4436383113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.844300032 CEST63831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.844306946 CEST4436383113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.954345942 CEST4436383213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.954827070 CEST4436383213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.954900980 CEST63832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.955770969 CEST4436383313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.955929041 CEST4436383313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.955988884 CEST63833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.956252098 CEST4436383113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.956388950 CEST4436383113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.956432104 CEST63831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.956446886 CEST4436383113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.956489086 CEST4436383113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.956561089 CEST63831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.959089041 CEST63832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.959135056 CEST4436383213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.959163904 CEST63832443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.959182978 CEST4436383213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.971668959 CEST63831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.971668959 CEST63831443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.971690893 CEST4436383113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.971700907 CEST4436383113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.975776911 CEST63833443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.975792885 CEST4436383313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.984056950 CEST63836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.984100103 CEST4436383613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.984348059 CEST63836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.986440897 CEST63837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.986475945 CEST4436383713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.986598969 CEST63836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.986613989 CEST4436383613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.986619949 CEST63837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.987431049 CEST63838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.987445116 CEST4436383813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.987632036 CEST63838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.987915993 CEST63838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.987932920 CEST4436383813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:39:59.988183975 CEST63837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:39:59.988197088 CEST4436383713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.036773920 CEST4436383513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.041142941 CEST4436383413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.083497047 CEST63834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.083499908 CEST63835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.130475998 CEST63835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.130518913 CEST4436383513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.131337881 CEST63835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.131350994 CEST4436383513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.132891893 CEST63834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.132906914 CEST4436383413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.134397984 CEST63834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.134409904 CEST4436383413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.241024971 CEST4436383513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.241106033 CEST4436383513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.241159916 CEST63835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.241208076 CEST4436383513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.241235971 CEST4436383513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.241280079 CEST63835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.242402077 CEST63835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.242439032 CEST4436383513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.242460966 CEST63835443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.242468119 CEST4436383513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.244065046 CEST4436383413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.244147062 CEST4436383413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.244209051 CEST63834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.259933949 CEST63834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.259954929 CEST4436383413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.259964943 CEST63834443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.259970903 CEST4436383413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.314670086 CEST63839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.314735889 CEST4436383913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.314827919 CEST63839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.358916044 CEST63840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.358995914 CEST4436384013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.359090090 CEST63840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.359750032 CEST63839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.359770060 CEST4436383913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.360837936 CEST63840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.360861063 CEST4436384013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.667659998 CEST4436383613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.673048973 CEST4436383813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.697707891 CEST4436383713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.703607082 CEST63836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.703648090 CEST4436383613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.704334021 CEST63836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.704339027 CEST4436383613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.705048084 CEST63838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.705076933 CEST4436383813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.705673933 CEST63838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.705679893 CEST4436383813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.739794970 CEST63837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.782018900 CEST63837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.782032967 CEST4436383713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.782726049 CEST63837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.782733917 CEST4436383713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.810429096 CEST4436383813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.810494900 CEST4436383813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.810622931 CEST63838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.812263966 CEST4436383613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.812448978 CEST4436383613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.812551975 CEST63836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.834569931 CEST63838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.834611893 CEST4436383813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.834626913 CEST63838443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.834634066 CEST4436383813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.834865093 CEST63836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.834866047 CEST63836443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.834896088 CEST4436383613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.834906101 CEST4436383613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.853275061 CEST63842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.853317022 CEST4436384213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.853540897 CEST63842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.854060888 CEST63841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.854079008 CEST4436384113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.854183912 CEST63841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.854839087 CEST63842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.854857922 CEST4436384213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.855128050 CEST63841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.855144024 CEST4436384113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.890738010 CEST4436383713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.890831947 CEST4436383713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.890937090 CEST4436383713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.891058922 CEST63837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.923017979 CEST63837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.923017979 CEST63837443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.923044920 CEST4436383713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.923057079 CEST4436383713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.937045097 CEST63843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.937150002 CEST4436384313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:00.937248945 CEST63843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.942486048 CEST63843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:00.942502022 CEST4436384313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.039264917 CEST4436384013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.039961100 CEST63840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.039984941 CEST4436384013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.041151047 CEST63840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.041157961 CEST4436384013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.042956114 CEST4436383913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.045628071 CEST63839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.045644999 CEST4436383913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.046262026 CEST63839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.046267033 CEST4436383913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.151411057 CEST4436384013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.151468039 CEST4436384013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.151578903 CEST63840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.151917934 CEST63840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.151917934 CEST63840443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.151942968 CEST4436384013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.151947975 CEST4436384013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.153407097 CEST4436383913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.153708935 CEST4436383913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.153748989 CEST4436383913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.153764963 CEST63839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.153831005 CEST63839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.154081106 CEST63839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.154088974 CEST4436383913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.154151917 CEST63839443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.154158115 CEST4436383913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.154783964 CEST63844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.154861927 CEST4436384413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.154917002 CEST63844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.156920910 CEST63844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.156961918 CEST4436384413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.158438921 CEST63845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.158490896 CEST4436384513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.158569098 CEST63845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.158840895 CEST63845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.158865929 CEST4436384513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.533427954 CEST4436384113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.541826010 CEST63841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.541852951 CEST4436384113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.542404890 CEST63841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.542411089 CEST4436384113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.572005987 CEST4436384213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.572426081 CEST63842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.572442055 CEST4436384213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.572887897 CEST63842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.572896957 CEST4436384213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.618844986 CEST4436384313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.619381905 CEST63843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.619436026 CEST4436384313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.619915009 CEST63843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.619920969 CEST4436384313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.659368038 CEST4436384113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.659410954 CEST4436384113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.659460068 CEST4436384113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.659466982 CEST63841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.659513950 CEST63841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.659739971 CEST63841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.659739971 CEST63841443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.659755945 CEST4436384113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.659784079 CEST4436384113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.662525892 CEST63846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.662555933 CEST4436384613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.662609100 CEST63846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.662760019 CEST63846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.662777901 CEST4436384613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.688081980 CEST4436384213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.688734055 CEST4436384213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.688822031 CEST63842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.688822031 CEST63842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.688849926 CEST63842443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.688858032 CEST4436384213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.691118956 CEST63847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.691160917 CEST4436384713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.691243887 CEST63847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.691412926 CEST63847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.691425085 CEST4436384713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.728796959 CEST4436384313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.728961945 CEST4436384313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.729032040 CEST63843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.729067087 CEST4436384313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.729091883 CEST4436384313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.729139090 CEST63843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.729469061 CEST63843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.729489088 CEST4436384313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.729502916 CEST63843443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.729510069 CEST4436384313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.732588053 CEST63848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.732634068 CEST4436384813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.732713938 CEST63848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.733064890 CEST63848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.733083963 CEST4436384813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.862713099 CEST4436384513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.868752003 CEST4436384413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.911746979 CEST63845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.911766052 CEST63844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.913999081 CEST63845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.914007902 CEST4436384513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.914464951 CEST63845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.914469957 CEST4436384513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.930432081 CEST63844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.930439949 CEST4436384413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:01.933202028 CEST63844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:01.933207035 CEST4436384413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.022566080 CEST4436384513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.022886992 CEST4436384513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.022995949 CEST63845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.023056030 CEST63845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.023075104 CEST4436384513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.023082972 CEST63845443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.023088932 CEST4436384513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.025696993 CEST63849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.025787115 CEST4436384913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.025899887 CEST63849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.026067972 CEST63849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.026102066 CEST4436384913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.039911032 CEST4436384413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.039997101 CEST4436384413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.040046930 CEST63844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.040126085 CEST63844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.040148020 CEST4436384413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.040159941 CEST63844443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.040164948 CEST4436384413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.042207003 CEST63850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.042216063 CEST4436385013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.042345047 CEST63850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.042509079 CEST63850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.042519093 CEST4436385013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.332997084 CEST4436384613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.333477020 CEST63846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.333497047 CEST4436384613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.334055901 CEST63846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.334060907 CEST4436384613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.359812975 CEST4436384713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.360183001 CEST63847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.360235929 CEST4436384713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.360579967 CEST63847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.360599041 CEST4436384713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.436866045 CEST4436384813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.437361002 CEST63848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.437432051 CEST4436384813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.437814951 CEST63848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.437829971 CEST4436384813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.444205999 CEST4436384613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.444505930 CEST4436384613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.444559097 CEST63846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.444603920 CEST63846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.444623947 CEST4436384613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.444633961 CEST63846443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.444638968 CEST4436384613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.447093964 CEST63851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.447160959 CEST4436385113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.447240114 CEST63851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.447401047 CEST63851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.447427034 CEST4436385113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.469213963 CEST4436384713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.469696045 CEST4436384713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.469748020 CEST4436384713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.469754934 CEST63847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.469827890 CEST63847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.469873905 CEST63847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.469873905 CEST63847443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.469914913 CEST4436384713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.469944000 CEST4436384713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.472276926 CEST63852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.472316980 CEST4436385213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.472376108 CEST63852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.472528934 CEST63852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.472543001 CEST4436385213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.551600933 CEST4436384813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.551738977 CEST4436384813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.551827908 CEST63848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.551923990 CEST63848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.551960945 CEST4436384813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.551989079 CEST63848443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.552005053 CEST4436384813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.554814100 CEST63853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.554850101 CEST4436385313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.554936886 CEST63853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.555089951 CEST63853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.555104017 CEST4436385313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.732757092 CEST4436384913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.733338118 CEST63849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.733366013 CEST4436384913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.733795881 CEST63849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.733808994 CEST4436384913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.752480984 CEST4436385013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.752966881 CEST63850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.752985001 CEST4436385013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.753407001 CEST63850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.753418922 CEST4436385013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.851677895 CEST4436384913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.851706982 CEST4436384913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.851748943 CEST4436384913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.851784945 CEST63849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.851859093 CEST63849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.852027893 CEST63849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.852027893 CEST63849443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.852072001 CEST4436384913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.852097988 CEST4436384913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.858335018 CEST63854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.858387947 CEST4436385413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.858458042 CEST63854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.858618021 CEST63854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.858634949 CEST4436385413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.868144035 CEST4436385013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.868315935 CEST4436385013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.868386030 CEST63850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.868427038 CEST63850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.868438959 CEST4436385013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.868465900 CEST63850443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.868480921 CEST4436385013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.870503902 CEST63855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.870556116 CEST4436385513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:02.870621920 CEST63855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.870789051 CEST63855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:02.870807886 CEST4436385513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.132313967 CEST4436385113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.132872105 CEST63851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.132920027 CEST4436385113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.133320093 CEST63851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.133337975 CEST4436385113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.154761076 CEST4436385213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.155224085 CEST63852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.155266047 CEST4436385213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.155631065 CEST63852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.155641079 CEST4436385213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.247299910 CEST4436385113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.247483015 CEST4436385113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.247626066 CEST63851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.247713089 CEST63851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.247754097 CEST4436385113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.247781992 CEST63851443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.247797966 CEST4436385113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.250685930 CEST63856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.250731945 CEST4436385613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.250890970 CEST63856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.251039982 CEST63856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.251054049 CEST4436385613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.265516996 CEST4436385213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.265674114 CEST4436385213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.265810013 CEST63852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.265867949 CEST63852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.265891075 CEST4436385213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.265906096 CEST63852443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.265913963 CEST4436385213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.268069983 CEST4436385313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.268598080 CEST63857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.268672943 CEST4436385713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.268882036 CEST63853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.268923044 CEST4436385313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.268949032 CEST63857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.269289970 CEST63853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.269298077 CEST4436385313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.269381046 CEST63857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.269402981 CEST4436385713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.384262085 CEST4436385313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.384337902 CEST4436385313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.384397984 CEST63853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.384412050 CEST4436385313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.384454966 CEST4436385313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.384515047 CEST63853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.384650946 CEST63853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.384664059 CEST4436385313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.384676933 CEST63853443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.384682894 CEST4436385313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.387227058 CEST63858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.387322903 CEST4436385813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.387464046 CEST63858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.387607098 CEST63858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.387640953 CEST4436385813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.500741959 CEST4436385513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.501252890 CEST63855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.501283884 CEST4436385513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.501699924 CEST63855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.501708031 CEST4436385513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.578460932 CEST4436385413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.578881979 CEST63854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.578910112 CEST4436385413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.579330921 CEST63854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.579339027 CEST4436385413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.612958908 CEST4436385513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.613032103 CEST4436385513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.613086939 CEST4436385513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.613090038 CEST63855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.613135099 CEST63855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.613360882 CEST63855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.613384008 CEST4436385513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.613398075 CEST63855443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.613405943 CEST4436385513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.616323948 CEST63859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.616364002 CEST4436385913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.616442919 CEST63859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.616583109 CEST63859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.616600990 CEST4436385913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.692887068 CEST4436385413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.693033934 CEST4436385413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.693114996 CEST63854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.693171024 CEST63854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.693171024 CEST63854443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.693196058 CEST4436385413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.693217039 CEST4436385413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.695363998 CEST63860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.695391893 CEST4436386013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.695452929 CEST63860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.695589066 CEST63860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.695601940 CEST4436386013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.977751017 CEST4436385613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.978389978 CEST63856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.978406906 CEST4436385613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.978843927 CEST63856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.978852034 CEST4436385613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.980187893 CEST4436385713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.980525017 CEST63857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.980561972 CEST4436385713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:03.980963945 CEST63857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:03.980979919 CEST4436385713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.068099022 CEST4436385813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.068563938 CEST63858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.068612099 CEST4436385813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.068963051 CEST63858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.068974018 CEST4436385813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.090802908 CEST4436385713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.090997934 CEST4436385713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.091063023 CEST63857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.091126919 CEST63857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.091160059 CEST4436385713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.091186047 CEST63857443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.091201067 CEST4436385713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.092204094 CEST4436385613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.092696905 CEST4436385613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.092773914 CEST63856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.092803001 CEST63856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.092823029 CEST4436385613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.092835903 CEST63856443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.092845917 CEST4436385613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.093842983 CEST63861443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.093882084 CEST4436386113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.093976974 CEST63861443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.094094992 CEST63861443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.094110012 CEST4436386113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.094948053 CEST63862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.094959974 CEST4436386213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.095021009 CEST63862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.095108986 CEST63862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.095123053 CEST4436386213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.187630892 CEST4436385813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.187783003 CEST4436385813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.187848091 CEST63858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.187910080 CEST63858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.187910080 CEST63858443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.187941074 CEST4436385813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.187966108 CEST4436385813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.189850092 CEST63863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.189891100 CEST4436386313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.189970970 CEST63863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.190104008 CEST63863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.190123081 CEST4436386313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.282886028 CEST4436385913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.283397913 CEST63859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.283415079 CEST4436385913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.283849955 CEST63859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.283854961 CEST4436385913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.356147051 CEST4436386013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.356597900 CEST63860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.356615067 CEST4436386013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.357022047 CEST63860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.357028008 CEST4436386013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.394154072 CEST4436385913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.394217968 CEST4436385913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.394269943 CEST63859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.394484043 CEST63859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.394504070 CEST4436385913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.394514084 CEST63859443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.394521952 CEST4436385913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.397425890 CEST63864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.397453070 CEST4436386413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.397511005 CEST63864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.397661924 CEST63864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.397679090 CEST4436386413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.472313881 CEST4436386013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.472417116 CEST4436386013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.472475052 CEST63860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.476227999 CEST63860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.476248026 CEST4436386013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.476260900 CEST63860443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.476267099 CEST4436386013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.481645107 CEST63865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.481677055 CEST4436386513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.481754065 CEST63865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.482335091 CEST63865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.482352018 CEST4436386513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.772270918 CEST4436386213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.772736073 CEST63862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.772768021 CEST4436386213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.773170948 CEST63862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.773175955 CEST4436386213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.777765989 CEST4436386113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.778093100 CEST63861443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.778100967 CEST4436386113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.778460026 CEST63861443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.778464079 CEST4436386113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.865144968 CEST4436386313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.865566015 CEST63863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.865581036 CEST4436386313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.866254091 CEST63863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.866260052 CEST4436386313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.883851051 CEST4436386213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.884504080 CEST4436386213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.884561062 CEST63862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.884587049 CEST63862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.884601116 CEST4436386213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.884613037 CEST63862443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.884618044 CEST4436386213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.887270927 CEST63866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.887307882 CEST4436386613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.887367964 CEST63866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.887525082 CEST63866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.887540102 CEST4436386613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.897248983 CEST4436386113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.897377968 CEST4436386113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.897439003 CEST63861443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.897558928 CEST63861443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.897558928 CEST63861443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.897566080 CEST4436386113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.897574902 CEST4436386113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.899681091 CEST63867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.899713993 CEST4436386713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.899796963 CEST63867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.899888992 CEST63867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.899899006 CEST4436386713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.985646009 CEST4436386313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.985980034 CEST4436386313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.986038923 CEST63863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.986053944 CEST4436386313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.986082077 CEST4436386313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.986145973 CEST63863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.986145973 CEST63863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.986212015 CEST63863443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.986221075 CEST4436386313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.988801003 CEST63868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.988833904 CEST4436386813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:04.988902092 CEST63868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.989029884 CEST63868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:04.989044905 CEST4436386813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.090805054 CEST4436386413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.091305971 CEST63864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.091320038 CEST4436386413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.091728926 CEST63864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.091733932 CEST4436386413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.157217026 CEST4436386513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.157557964 CEST63865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.157577038 CEST4436386513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.157957077 CEST63865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.157963037 CEST4436386513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.204561949 CEST4436386413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.204904079 CEST4436386413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.204963923 CEST63864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.205017090 CEST63864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.205017090 CEST63864443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.205044031 CEST4436386413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.205056906 CEST4436386413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.207592964 CEST63869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.207617044 CEST4436386913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.207691908 CEST63869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.207833052 CEST63869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.207849979 CEST4436386913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.264549971 CEST4436386513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.265902042 CEST4436386513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.265965939 CEST63865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.266045094 CEST63865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.266061068 CEST4436386513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.266071081 CEST63865443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.266077042 CEST4436386513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.268745899 CEST63870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.268806934 CEST4436387013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.268894911 CEST63870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.269062996 CEST63870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.269095898 CEST4436387013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.568387985 CEST4436386613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.568866968 CEST63866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.568886042 CEST4436386613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.569310904 CEST63866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.569317102 CEST4436386613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.599684000 CEST4436386713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.600276947 CEST63867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.600306034 CEST4436386713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.601108074 CEST63867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.601138115 CEST4436386713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.670944929 CEST4436386813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.671466112 CEST63868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.671499968 CEST4436386813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.671941042 CEST63868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.671947002 CEST4436386813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.683759928 CEST4436386613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.683918953 CEST4436386613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.683999062 CEST63866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.684139967 CEST63866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.684156895 CEST4436386613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.684186935 CEST63866443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.684192896 CEST4436386613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.687048912 CEST63871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.687105894 CEST4436387113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.687175989 CEST63871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.687310934 CEST63871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.687335968 CEST4436387113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.713865042 CEST4436386713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.713916063 CEST4436386713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.714008093 CEST63867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.714030981 CEST4436386713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.714052916 CEST4436386713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.714112997 CEST63867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.714215994 CEST63867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.714230061 CEST4436386713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.714261055 CEST63867443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.714267969 CEST4436386713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.716635942 CEST63872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.716670990 CEST4436387213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.716753006 CEST63872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.716870070 CEST63872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.716881990 CEST4436387213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.781099081 CEST4436386813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.781161070 CEST4436386813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.781250954 CEST63868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.781260967 CEST4436386813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.781358004 CEST63868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.781439066 CEST63868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.781465054 CEST4436386813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.781491041 CEST63868443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.781503916 CEST4436386813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.783596039 CEST63873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.783624887 CEST4436387313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.783772945 CEST63873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.783912897 CEST63873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.783927917 CEST4436387313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.913207054 CEST4436386913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.913995028 CEST63869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.914035082 CEST4436386913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.914580107 CEST63869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.914596081 CEST4436386913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.968311071 CEST4436387013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.968774080 CEST63870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.968816996 CEST4436387013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:05.969214916 CEST63870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:05.969232082 CEST4436387013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.030792952 CEST4436386913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.031348944 CEST4436386913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.031394005 CEST4436386913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.031419992 CEST63869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.031467915 CEST63869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.031543970 CEST63869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.031544924 CEST63869443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.031579971 CEST4436386913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.031605005 CEST4436386913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.034156084 CEST63874443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.034184933 CEST4436387413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.034375906 CEST63874443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.034565926 CEST63874443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.034579039 CEST4436387413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.083331108 CEST4436387013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.083519936 CEST4436387013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.083780050 CEST63870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.084342957 CEST63870443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.084358931 CEST4436387013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.086445093 CEST63875443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.086497068 CEST4436387513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.086638927 CEST63875443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.086709023 CEST63875443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.086719036 CEST4436387513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.358767986 CEST4436387113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.359260082 CEST63871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.359307051 CEST4436387113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.359711885 CEST63871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.359716892 CEST4436387113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.398871899 CEST4436387213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.399414062 CEST63872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.399444103 CEST4436387213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.399677038 CEST63872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.399682045 CEST4436387213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.468622923 CEST4436387313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.469034910 CEST4436387113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.469084978 CEST63873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.469098091 CEST4436387313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.469454050 CEST4436387113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.469513893 CEST63871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.469525099 CEST4436387113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.469569921 CEST4436387113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.469624996 CEST63871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.469625950 CEST63873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.469631910 CEST4436387313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.469650984 CEST4436387113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.469662905 CEST63871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.469675064 CEST4436387113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.469685078 CEST63871443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.469687939 CEST4436387113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.472357988 CEST63876443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.472465992 CEST4436387613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.472696066 CEST63876443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.472856998 CEST63876443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.472893000 CEST4436387613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.508873940 CEST4436387213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.509030104 CEST4436387213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.509188890 CEST63872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.509331942 CEST63872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.509331942 CEST63872443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.509347916 CEST4436387213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.509358883 CEST4436387213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.511925936 CEST63877443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.511965990 CEST4436387713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.512192011 CEST63877443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.512217045 CEST63877443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.512222052 CEST4436387713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.582782030 CEST4436387313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.582825899 CEST4436387313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.582882881 CEST63873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.582895994 CEST4436387313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.583106995 CEST63873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.583115101 CEST4436387313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.583142042 CEST63873443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.583199024 CEST4436387313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.585514069 CEST63878443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.585539103 CEST4436387813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.585784912 CEST63878443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.586025953 CEST63878443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.586031914 CEST4436387813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.700103998 CEST4436387413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.700642109 CEST63874443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.700654984 CEST4436387413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.701147079 CEST63874443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.701150894 CEST4436387413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.756196976 CEST4436387513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.756634951 CEST63875443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.756666899 CEST4436387513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.757006884 CEST63875443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.757011890 CEST4436387513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.809068918 CEST4436387413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.809176922 CEST4436387413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.809217930 CEST4436387413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.809359074 CEST63874443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.809390068 CEST63874443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.809390068 CEST63874443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.809406042 CEST4436387413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.809416056 CEST4436387413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.812048912 CEST63879443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.812139034 CEST4436387913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.812369108 CEST63879443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.812436104 CEST63879443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.812454939 CEST4436387913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.865348101 CEST4436387513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.865572929 CEST4436387513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.865678072 CEST4436387513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.865813971 CEST63875443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.865813971 CEST63875443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.866137981 CEST63875443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.866156101 CEST4436387513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.868804932 CEST63880443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.868834019 CEST4436388013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:06.869137049 CEST63880443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.869137049 CEST63880443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:06.869162083 CEST4436388013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.438458920 CEST4436387713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.439224005 CEST4436387813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.439256907 CEST63877443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.439285040 CEST4436387713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.439461946 CEST4436387613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.439673901 CEST63878443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.439673901 CEST63877443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.439694881 CEST4436387813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.439713001 CEST4436387713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.440190077 CEST63878443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.440196037 CEST4436387813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.440594912 CEST63876443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.440613031 CEST4436387613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.440860033 CEST63876443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.440865993 CEST4436387613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.552090883 CEST4436387713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.552154064 CEST4436387713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.552618027 CEST63877443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.552618027 CEST63877443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.552922010 CEST63877443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.552947044 CEST4436387713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.553724051 CEST4436387813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.553949118 CEST4436387813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.554105043 CEST63878443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.554128885 CEST63878443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.554128885 CEST63878443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.554137945 CEST4436387813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.554147005 CEST4436387813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.555742979 CEST63881443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.555767059 CEST4436388113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.555991888 CEST63881443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.555991888 CEST63881443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.556027889 CEST4436388113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.556772947 CEST63882443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.556783915 CEST4436388213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.556965113 CEST63882443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.556965113 CEST63882443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.556983948 CEST4436388213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.557872057 CEST4436387613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.557996035 CEST4436387613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.558130026 CEST63876443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.558130026 CEST63876443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.558541059 CEST63876443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.558551073 CEST4436387613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.560188055 CEST63883443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.560245037 CEST4436388313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.560360909 CEST63883443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.560473919 CEST63883443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.560506105 CEST4436388313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.635484934 CEST4436388013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.635977983 CEST63880443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.636039019 CEST4436388013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.636516094 CEST63880443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.636529922 CEST4436388013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.643907070 CEST4436387913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.644526005 CEST63879443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.644539118 CEST4436387913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.645817995 CEST63879443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.645823956 CEST4436387913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.750123024 CEST4436388013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.750188112 CEST4436388013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.750284910 CEST63880443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.750525951 CEST63880443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.750570059 CEST4436388013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.750595093 CEST63880443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.750611067 CEST4436388013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.753299952 CEST63884443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.753329992 CEST4436388413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.753513098 CEST63884443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.753602028 CEST63884443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.753614902 CEST4436388413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.759695053 CEST4436387913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.760339022 CEST4436387913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.760390043 CEST4436387913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.760406971 CEST63879443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.760443926 CEST63879443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.760512114 CEST63879443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.760512114 CEST63879443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.760521889 CEST4436387913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.760530949 CEST4436387913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.762542009 CEST63885443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.762561083 CEST4436388513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:07.762768984 CEST63885443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.762898922 CEST63885443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:07.762912035 CEST4436388513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.230428934 CEST4436388213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.230979919 CEST63882443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.231048107 CEST4436388213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.231424093 CEST63882443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.231437922 CEST4436388213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.236351013 CEST4436388113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.236721039 CEST63881443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.236738920 CEST4436388113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.237128973 CEST63881443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.237139940 CEST4436388113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.257000923 CEST4436388313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.258349895 CEST63883443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.258414030 CEST4436388313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.258804083 CEST63883443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.258817911 CEST4436388313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.343568087 CEST4436388213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.343714952 CEST4436388213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.343786001 CEST63882443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.343971968 CEST63882443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.344012976 CEST4436388213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.344042063 CEST63882443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.344058990 CEST4436388213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.346868038 CEST63886443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.346887112 CEST4436388613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.346970081 CEST63886443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.347177029 CEST63886443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.347187996 CEST4436388613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.352878094 CEST4436388113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.353523016 CEST4436388113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.353554964 CEST4436388113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.353606939 CEST63881443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.356060982 CEST63881443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.356060982 CEST63881443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.356086016 CEST4436388113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.356123924 CEST4436388113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.358752012 CEST63887443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.358773947 CEST4436388713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.358880043 CEST63887443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.359035015 CEST63887443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.359047890 CEST4436388713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.372684956 CEST4436388313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.372736931 CEST4436388313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.372821093 CEST4436388313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.372910023 CEST63883443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.372997999 CEST63883443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.372998953 CEST63883443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.373040915 CEST4436388313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.373069048 CEST4436388313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.375226974 CEST63888443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.375246048 CEST4436388813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.375375032 CEST63888443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.375539064 CEST63888443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.375551939 CEST4436388813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.430610895 CEST4436388513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.431085110 CEST63885443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.431092978 CEST4436388513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.431488037 CEST63885443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.431493044 CEST4436388513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.457813978 CEST4436388413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.458125114 CEST63884443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.458142996 CEST4436388413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.458471060 CEST63884443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.458475113 CEST4436388413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.541292906 CEST4436388513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.541826010 CEST4436388513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.541879892 CEST63885443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.541922092 CEST63885443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.541930914 CEST4436388513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.541963100 CEST63885443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.541968107 CEST4436388513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.544538975 CEST63889443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.544564009 CEST4436388913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.544645071 CEST63889443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.544748068 CEST63889443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.544763088 CEST4436388913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.571265936 CEST4436388413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.571858883 CEST4436388413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.571914911 CEST63884443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.571949959 CEST63884443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.571964979 CEST4436388413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.571974993 CEST63884443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.571980000 CEST4436388413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.574347973 CEST63890443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.574369907 CEST4436389013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:08.574527025 CEST63890443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.574702978 CEST63890443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:08.574731112 CEST4436389013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.052485943 CEST4436388613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.053116083 CEST63886443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.053128004 CEST4436388613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.053491116 CEST63886443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.053494930 CEST4436388613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.073338032 CEST4436388713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.073812962 CEST63887443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.073831081 CEST4436388713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.074191093 CEST63887443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.074198008 CEST4436388713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.100419998 CEST4436388813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.101344109 CEST63888443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.101344109 CEST63888443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.101356983 CEST4436388813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.101367950 CEST4436388813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.173166990 CEST4436388613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.173295975 CEST4436388613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.173505068 CEST63886443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.173505068 CEST63886443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.173588991 CEST63886443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.173599958 CEST4436388613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.175983906 CEST63891443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.176006079 CEST4436389113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.176403046 CEST63891443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.176403046 CEST63891443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.176425934 CEST4436389113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.190485954 CEST4436388713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.192908049 CEST4436388713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.193052053 CEST63887443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.193082094 CEST63887443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.193082094 CEST63887443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.193095922 CEST4436388713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.193104982 CEST4436388713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.195291996 CEST63892443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.195319891 CEST4436389213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.195696115 CEST63892443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.195696115 CEST63892443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.195719957 CEST4436389213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.213053942 CEST4436388813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.213174105 CEST4436388813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.213324070 CEST63888443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.213324070 CEST63888443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.213428974 CEST63888443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.213434935 CEST4436388813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.215315104 CEST63893443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.215331078 CEST4436389313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.215533972 CEST63893443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.215533972 CEST63893443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.215562105 CEST4436389313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.261420965 CEST4436388913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.261933088 CEST63889443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.261943102 CEST4436388913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.262310982 CEST63889443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.262316942 CEST4436388913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.286839962 CEST4436389013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.287236929 CEST63890443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.287275076 CEST4436389013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.287677050 CEST63890443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.287688017 CEST4436389013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.375504017 CEST4436388913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.376391888 CEST4436388913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.376436949 CEST4436388913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.376476049 CEST63889443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.376565933 CEST63889443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.376565933 CEST63889443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.376868963 CEST63889443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.376898050 CEST4436388913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.379154921 CEST63894443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.379196882 CEST4436389413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.379443884 CEST63894443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.379443884 CEST63894443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.379478931 CEST4436389413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.404103041 CEST4436389013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.404202938 CEST4436389013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.404407978 CEST63890443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.404407978 CEST63890443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.404592991 CEST63890443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.404644966 CEST4436389013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.406728983 CEST63895443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.406770945 CEST4436389513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.406860113 CEST63895443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.406996965 CEST63895443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.407011986 CEST4436389513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.856111050 CEST4436389113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.856556892 CEST63891443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.856570959 CEST4436389113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.857537985 CEST63891443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.857542992 CEST4436389113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.886420012 CEST4436389313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.886806011 CEST63893443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.886816978 CEST4436389313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.887226105 CEST63893443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.887231112 CEST4436389313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.895273924 CEST4436389213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.895596981 CEST63892443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.895608902 CEST4436389213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.895967007 CEST63892443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.895972013 CEST4436389213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.966483116 CEST4436389113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.966753960 CEST4436389113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.966795921 CEST4436389113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.966849089 CEST63891443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.966936111 CEST63891443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.966948032 CEST4436389113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.969712973 CEST63896443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.969763041 CEST4436389613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.969871998 CEST63896443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.970031023 CEST63896443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.970048904 CEST4436389613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.994750977 CEST4436389313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.994820118 CEST4436389313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.994899988 CEST63893443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.994910002 CEST4436389313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.995018005 CEST63893443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.995018005 CEST63893443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.995026112 CEST4436389313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.995301962 CEST4436389313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.997916937 CEST63897443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.997951984 CEST4436389713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:09.998019934 CEST63897443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.998151064 CEST63897443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:09.998166084 CEST4436389713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.031316996 CEST4436389213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.031478882 CEST4436389213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.031534910 CEST63892443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.031558990 CEST63892443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.031568050 CEST4436389213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.031578064 CEST63892443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.031583071 CEST4436389213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.033581972 CEST63898443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.033607006 CEST4436389813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.033673048 CEST63898443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.033817053 CEST63898443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.033830881 CEST4436389813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.053834915 CEST4436389413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.054446936 CEST63894443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.054456949 CEST4436389413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.055172920 CEST63894443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.055179119 CEST4436389413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.074038982 CEST4436389513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.074554920 CEST63895443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.074561119 CEST4436389513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.074989080 CEST63895443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.074992895 CEST4436389513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.165335894 CEST4436389413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.165407896 CEST4436389413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.165585995 CEST63894443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.165616035 CEST63894443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.165631056 CEST4436389413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.165735006 CEST63894443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.165743113 CEST4436389413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.168265104 CEST63899443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.168319941 CEST4436389913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.168386936 CEST63899443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.168509007 CEST63899443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.168531895 CEST4436389913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.187488079 CEST4436389513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.187519073 CEST4436389513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.187563896 CEST63895443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.187567949 CEST4436389513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.187594891 CEST4436389513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.187752962 CEST63895443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.187761068 CEST4436389513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.187771082 CEST63895443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.187777996 CEST4436389513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.187784910 CEST63895443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.187788963 CEST4436389513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.189861059 CEST63900443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.189902067 CEST4436390013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.189980984 CEST63900443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.190162897 CEST63900443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.190191984 CEST4436390013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.657351017 CEST4436389613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.658457041 CEST63896443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.658489943 CEST4436389613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.659862041 CEST63896443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.659868956 CEST4436389613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.675009966 CEST4436389713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.675415993 CEST63897443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.675441027 CEST4436389713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.675995111 CEST63897443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.676001072 CEST4436389713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.704591036 CEST4436389813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.705420971 CEST63898443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.705436945 CEST4436389813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.706139088 CEST63898443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.706145048 CEST4436389813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.765275955 CEST4436389613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.765422106 CEST4436389613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.765590906 CEST63896443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.765790939 CEST63896443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.765790939 CEST63896443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.765810966 CEST4436389613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.765824080 CEST4436389613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.769938946 CEST63901443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.769984961 CEST4436390113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.770261049 CEST63901443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.770533085 CEST63901443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.770562887 CEST4436390113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.782001019 CEST4436389713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.782054901 CEST4436389713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.782120943 CEST63897443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.782140017 CEST4436389713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.782179117 CEST4436389713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.782253981 CEST63897443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.782399893 CEST63897443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.782423019 CEST4436389713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.782434940 CEST63897443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.782439947 CEST4436389713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.786660910 CEST63902443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.786685944 CEST4436390213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.786780119 CEST63902443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.787231922 CEST63902443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.787257910 CEST4436390213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.813492060 CEST4436389813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.813539982 CEST4436389813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.813606024 CEST63898443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.813625097 CEST4436389813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.813762903 CEST4436389813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.813832045 CEST63898443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.814125061 CEST63898443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.814146996 CEST4436389813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.814155102 CEST63898443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.814162016 CEST4436389813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.817220926 CEST63903443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.817264080 CEST4436390313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.817384958 CEST63903443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.817636967 CEST63903443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.817672968 CEST4436390313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.855855942 CEST4436389913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.856535912 CEST63899443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.856548071 CEST4436389913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.857608080 CEST63899443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.857613087 CEST4436389913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.859163046 CEST4436390013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.859596014 CEST63900443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.859616041 CEST4436390013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.860269070 CEST63900443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.860280991 CEST4436390013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.968157053 CEST4436389913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.968368053 CEST4436389913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.968413115 CEST4436389913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.968422890 CEST63899443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.968462944 CEST63899443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:10.969744921 CEST4436390013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.969832897 CEST4436390013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:10.969885111 CEST63900443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.004019976 CEST63899443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.004044056 CEST4436389913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.004056931 CEST63899443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.004062891 CEST4436389913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.006633043 CEST63900443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.006656885 CEST4436390013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.098067045 CEST63904443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.098109961 CEST4436390413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.098189116 CEST63904443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.100409985 CEST63905443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.100493908 CEST4436390513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.100564957 CEST63905443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.162744999 CEST63904443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.162771940 CEST4436390413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.163341999 CEST63905443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.163377047 CEST4436390513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.462776899 CEST4436390113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.463288069 CEST63901443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.463375092 CEST4436390113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.463727951 CEST63901443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.463743925 CEST4436390113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.469449997 CEST4436390213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.469822884 CEST63902443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.469857931 CEST4436390213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.470309019 CEST63902443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.470320940 CEST4436390213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.497498035 CEST4436390313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.497896910 CEST63903443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.497932911 CEST4436390313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.498307943 CEST63903443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.498318911 CEST4436390313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.572277069 CEST4436390113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.572411060 CEST4436390113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.572473049 CEST63901443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.572515011 CEST4436390113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.572575092 CEST63901443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.572736979 CEST63901443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.572777987 CEST4436390113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.572813034 CEST63901443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.572829962 CEST4436390113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.575925112 CEST63906443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.575972080 CEST4436390613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.576186895 CEST63906443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.576324940 CEST63906443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.576356888 CEST4436390613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.582875013 CEST4436390213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.583266020 CEST4436390213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.583503008 CEST63902443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.583559990 CEST63902443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.583579063 CEST4436390213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.583601952 CEST63902443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.583612919 CEST4436390213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.587595940 CEST63907443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.587640047 CEST4436390713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.587996006 CEST63907443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.588190079 CEST63907443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.588219881 CEST4436390713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.606663942 CEST4436390313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.607258081 CEST4436390313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.607320070 CEST63903443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.607337952 CEST4436390313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.607381105 CEST4436390313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.607420921 CEST63903443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.607446909 CEST4436390313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.607470989 CEST63903443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.607482910 CEST4436390313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.612165928 CEST63908443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.612181902 CEST4436390813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.612432003 CEST63908443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.612607956 CEST63908443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.612620115 CEST4436390813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.845736027 CEST4436390413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.846776962 CEST63904443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.846801043 CEST4436390413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.847651958 CEST63904443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.847664118 CEST4436390413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.855619907 CEST4436390513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.856221914 CEST63905443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.856312990 CEST4436390513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.857480049 CEST63905443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.857497931 CEST4436390513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.956710100 CEST4436390413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.957032919 CEST4436390413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.957128048 CEST63904443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.957315922 CEST63904443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.957345963 CEST4436390413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.957372904 CEST63904443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.957386971 CEST4436390413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.961018085 CEST63909443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.961052895 CEST4436390913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.961127996 CEST63909443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.961271048 CEST63909443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.961277962 CEST4436390913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.969759941 CEST4436390513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.969893932 CEST4436390513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.969932079 CEST4436390513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.969999075 CEST63905443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.970083952 CEST63905443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.970083952 CEST63905443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.970129013 CEST4436390513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.970161915 CEST4436390513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.996658087 CEST63910443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.996676922 CEST4436391013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:11.996737003 CEST63910443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.996853113 CEST63910443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:11.996864080 CEST4436391013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.252486944 CEST4436390613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.252906084 CEST63906443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.252939939 CEST4436390613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.253649950 CEST63906443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.253658056 CEST4436390613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.288407087 CEST4436390713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.289397955 CEST63907443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.289427042 CEST4436390713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.290651083 CEST63907443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.290664911 CEST4436390713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.317682981 CEST4436390813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.318114042 CEST63908443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.318124056 CEST4436390813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.318789959 CEST63908443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.318794012 CEST4436390813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.367202997 CEST4436390613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.367614031 CEST4436390613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.367698908 CEST63906443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.367851019 CEST63906443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.367901087 CEST4436390613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.367918968 CEST63906443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.367935896 CEST4436390613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.372694016 CEST63911443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.372711897 CEST4436391113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.372770071 CEST63911443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.373330116 CEST63911443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.373351097 CEST4436391113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.411597013 CEST4436390713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.411684990 CEST4436390713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.411789894 CEST4436390713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.411865950 CEST63907443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.412034988 CEST63907443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.412081003 CEST4436390713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.412098885 CEST63907443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.412116051 CEST4436390713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.415641069 CEST63912443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.415652037 CEST4436391213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.415906906 CEST63912443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.416076899 CEST63912443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.416085005 CEST4436391213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.433273077 CEST4436390813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.434042931 CEST4436390813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.434096098 CEST63908443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.434205055 CEST63908443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.434215069 CEST4436390813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.434223890 CEST63908443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.434227943 CEST4436390813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.441417933 CEST63913443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.441442966 CEST4436391313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.441541910 CEST63913443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.442415953 CEST63913443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.442433119 CEST4436391313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.626579046 CEST4436390913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.627059937 CEST63909443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.627072096 CEST4436390913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.627500057 CEST63909443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.627505064 CEST4436390913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.681114912 CEST4436391013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.681560993 CEST63910443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.681592941 CEST4436391013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.682010889 CEST63910443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.682018042 CEST4436391013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.740569115 CEST4436390913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.740639925 CEST4436390913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.740746021 CEST63909443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.740875006 CEST63909443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.740890026 CEST4436390913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.740905046 CEST63909443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.740911961 CEST4436390913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.743683100 CEST63914443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.743733883 CEST4436391413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.743865967 CEST63914443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.743987083 CEST63914443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.744003057 CEST4436391413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.793165922 CEST4436391013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.793188095 CEST4436391013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.793226957 CEST4436391013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.793251991 CEST63910443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.793282032 CEST63910443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.793498993 CEST63910443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.793498993 CEST63910443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.793519974 CEST4436391013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.793534994 CEST4436391013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.796133041 CEST63915443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.796159029 CEST4436391513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:12.796308041 CEST63915443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.796365976 CEST63915443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:12.796372890 CEST4436391513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.041270018 CEST4436391313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.042011023 CEST63913443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.042028904 CEST4436391313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.043051958 CEST63913443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.043056965 CEST4436391313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.049737930 CEST4436391113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.050065994 CEST63911443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.050082922 CEST4436391113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.050770044 CEST63911443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.050775051 CEST4436391113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.091378927 CEST4436391213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.092498064 CEST63912443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.092514992 CEST4436391213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.093507051 CEST63912443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.093513012 CEST4436391213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.150718927 CEST4436391313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.150789976 CEST4436391313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.150868893 CEST63913443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.150880098 CEST4436391313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.150898933 CEST4436391313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.150950909 CEST63913443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.153403997 CEST63913443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.153410912 CEST4436391313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.157898903 CEST63916443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.157934904 CEST4436391613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.157990932 CEST63916443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.158469915 CEST63916443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.158484936 CEST4436391613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.160716057 CEST4436391113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.160784006 CEST4436391113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.160836935 CEST63911443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.161360025 CEST63911443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.161370039 CEST4436391113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.161382914 CEST63911443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.161389112 CEST4436391113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.165807962 CEST63917443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.165870905 CEST4436391713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.166024923 CEST63917443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.166341066 CEST63917443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.166373014 CEST4436391713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.204869032 CEST4436391213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.204921961 CEST4436391213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.204998016 CEST63912443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.205519915 CEST63912443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.205519915 CEST63912443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.205527067 CEST4436391213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.205533981 CEST4436391213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.212295055 CEST63918443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.212336063 CEST4436391813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.212425947 CEST63918443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.212573051 CEST63918443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.212603092 CEST4436391813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.507028103 CEST4436391413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.512181997 CEST63914443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.512195110 CEST4436391413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:13.513351917 CEST63914443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:13.513358116 CEST4436391413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.669568062 CEST4436391413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.669828892 CEST4436391413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.669891119 CEST63914443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.669943094 CEST63914443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.669970989 CEST4436391413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.669985056 CEST63914443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.669992924 CEST4436391413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.672574997 CEST63919443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.672610998 CEST4436391913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.672666073 CEST63919443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.672811985 CEST63919443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.672827959 CEST4436391913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.747793913 CEST4436391513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.748437881 CEST63915443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.748447895 CEST4436391513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.748709917 CEST63915443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.748713970 CEST4436391513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.758465052 CEST4436391813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.758815050 CEST63918443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.758893967 CEST4436391813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.759182930 CEST63918443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.759198904 CEST4436391813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.764270067 CEST4436391613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.764595032 CEST63916443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.764609098 CEST4436391613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.764969110 CEST63916443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.764975071 CEST4436391613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.769289017 CEST4436391713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.769579887 CEST63917443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.769601107 CEST4436391713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.769937992 CEST63917443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.769942999 CEST4436391713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.866847992 CEST4436391513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.866873026 CEST4436391513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.866915941 CEST4436391513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.866995096 CEST63915443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.866995096 CEST63915443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.867225885 CEST63915443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.867225885 CEST63915443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.867240906 CEST4436391513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.867244959 CEST4436391513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.869366884 CEST4436391813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.869407892 CEST4436391813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.869463921 CEST4436391813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.870589018 CEST63918443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.871241093 CEST63918443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.871242046 CEST63918443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.871289968 CEST4436391813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.871304989 CEST4436391813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.873508930 CEST63920443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.873567104 CEST4436392013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.873641968 CEST63921443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.873687029 CEST4436392113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.873718977 CEST63920443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.873790979 CEST63920443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.873799086 CEST4436392013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.873800039 CEST63921443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.873965979 CEST63921443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.873982906 CEST4436392113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.886358976 CEST4436391613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.886740923 CEST4436391613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.886857986 CEST63916443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.886857986 CEST63916443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.886917114 CEST63916443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.886930943 CEST4436391613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.888995886 CEST63922443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.889012098 CEST4436392213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.889256001 CEST63922443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.889256001 CEST63922443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.889283895 CEST4436392213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.947011948 CEST4436391713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.947146893 CEST4436391713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.947422981 CEST63917443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.947422981 CEST63917443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.947586060 CEST63917443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.947618008 CEST4436391713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.950190067 CEST63923443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.950248957 CEST4436392313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:14.950519085 CEST63923443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.950519085 CEST63923443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:14.950567961 CEST4436392313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.399504900 CEST4436391913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.400325060 CEST63919443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.400343895 CEST4436391913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.400707006 CEST63919443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.400712013 CEST4436391913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.516529083 CEST4436391913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.516630888 CEST4436391913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.516828060 CEST63919443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.516828060 CEST63919443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.517074108 CEST63919443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.517090082 CEST4436391913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.519368887 CEST63924443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.519399881 CEST4436392413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.519526005 CEST63924443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.519642115 CEST63924443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.519653082 CEST4436392413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.583193064 CEST4436392013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.583830118 CEST63920443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.583869934 CEST4436392013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.584135056 CEST63920443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.584145069 CEST4436392013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.589600086 CEST4436392113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.589972019 CEST63921443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.589993000 CEST4436392113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.590398073 CEST63921443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.590404987 CEST4436392113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.600836039 CEST4436392213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.601547003 CEST63922443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.601547003 CEST63922443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.601562977 CEST4436392213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.601577997 CEST4436392213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.826337099 CEST4436392013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.826400995 CEST4436392013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.826445103 CEST4436392113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.826483965 CEST63920443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.826519966 CEST4436392113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.826533079 CEST4436392213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.826597929 CEST63921443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.826630116 CEST4436392113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.826652050 CEST4436392213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.826675892 CEST4436392113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.826679945 CEST63920443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.826704979 CEST4436392013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.826709986 CEST63922443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.826719999 CEST63920443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.826728106 CEST4436392013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.826735020 CEST63921443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.826963902 CEST63922443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.826987982 CEST4436392213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.827006102 CEST63922443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.827013016 CEST4436392213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.828330994 CEST63921443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.828336954 CEST4436392113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.828349113 CEST63921443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.828353882 CEST4436392113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.830331087 CEST63925443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.830359936 CEST4436392513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.830544949 CEST63925443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.830665112 CEST63926443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.830673933 CEST4436392613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.830743074 CEST63926443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.830868006 CEST63925443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.830883980 CEST4436392513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.831051111 CEST63927443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.831053019 CEST63926443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.831068039 CEST4436392613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.831073046 CEST4436392713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.831130981 CEST63927443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.831243038 CEST63927443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.831254005 CEST4436392713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.832541943 CEST4436392313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.832904100 CEST63923443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.832916021 CEST4436392313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.833327055 CEST63923443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.833332062 CEST4436392313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.944272041 CEST4436392313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.944344044 CEST4436392313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.944392920 CEST4436392313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.944442987 CEST63923443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.944605112 CEST63923443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.944605112 CEST63923443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.944631100 CEST4436392313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.944643974 CEST4436392313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.947318077 CEST63928443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.947431087 CEST4436392813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:15.947518110 CEST63928443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.947680950 CEST63928443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:15.947705030 CEST4436392813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.113061905 CEST4436392413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.113523006 CEST63924443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.113548040 CEST4436392413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.113964081 CEST63924443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.113969088 CEST4436392413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.232057095 CEST4436392413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.232115030 CEST4436392413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.232203007 CEST63924443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.232476950 CEST63924443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.232490063 CEST4436392413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.232501984 CEST63924443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.232506037 CEST4436392413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.235111952 CEST63929443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.235145092 CEST4436392913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.235343933 CEST63929443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.235487938 CEST63929443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.235496998 CEST4436392913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.496725082 CEST4436392613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.497188091 CEST63926443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.497211933 CEST4436392613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.497622967 CEST63926443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.497629881 CEST4436392613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.522932053 CEST4436392513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.523279905 CEST63925443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.523288965 CEST4436392513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.523669958 CEST63925443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.523675919 CEST4436392513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.527625084 CEST4436392713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.527888060 CEST63927443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.527904034 CEST4436392713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.528213978 CEST63927443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.528218985 CEST4436392713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.610727072 CEST4436392613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.612246037 CEST4436392613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.612292051 CEST4436392613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.612348080 CEST63926443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.612413883 CEST63926443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.612431049 CEST4436392613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.612446070 CEST63926443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.612452984 CEST4436392613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.615365028 CEST63930443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.615401030 CEST4436393013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.615504980 CEST63930443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.615673065 CEST63930443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.615679979 CEST4436393013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.637681961 CEST4436392513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.638156891 CEST4436392513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.638206959 CEST63925443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.638261080 CEST63925443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.638271093 CEST4436392513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.638282061 CEST63925443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.638288021 CEST4436392513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.640346050 CEST63931443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.640373945 CEST4436393113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.640430927 CEST63931443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.640547037 CEST63931443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.640558958 CEST4436393113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.643666029 CEST4436392713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.643767118 CEST4436392713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.643835068 CEST63927443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.643873930 CEST63927443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.643877029 CEST4436392713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.643896103 CEST4436392813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.643903971 CEST63927443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.643927097 CEST4436392713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.644252062 CEST63928443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.644258976 CEST4436392813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.644838095 CEST63928443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.644841909 CEST4436392813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.646022081 CEST63932443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.646034002 CEST4436393213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.646090031 CEST63932443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.646258116 CEST63932443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.646270037 CEST4436393213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.760665894 CEST4436392813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.760963917 CEST4436392813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.761034966 CEST63928443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.761080980 CEST63928443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.761080980 CEST63928443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.761106014 CEST4436392813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.761118889 CEST4436392813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.763492107 CEST63933443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.763521910 CEST4436393313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.763643026 CEST63933443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.763799906 CEST63933443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.763812065 CEST4436393313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.904153109 CEST4436392913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.904588938 CEST63929443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.904603004 CEST4436392913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:16.905030966 CEST63929443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:16.905035973 CEST4436392913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.015153885 CEST4436392913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.015218019 CEST4436392913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.015296936 CEST63929443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.015310049 CEST4436392913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.015331030 CEST4436392913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.015389919 CEST63929443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.015424013 CEST63929443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.015439034 CEST4436392913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.015446901 CEST63929443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.015451908 CEST4436392913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.017680883 CEST63934443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.017710924 CEST4436393413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.017894030 CEST63934443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.018131018 CEST63934443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.018141985 CEST4436393413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.379746914 CEST4436393013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.380254030 CEST63930443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.380275011 CEST4436393013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.380784988 CEST63930443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.380794048 CEST4436393013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.491818905 CEST4436393013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.491884947 CEST4436393013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.492115974 CEST63930443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.492302895 CEST63930443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.492324114 CEST4436393013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.492332935 CEST63930443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.492340088 CEST4436393013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.497487068 CEST63935443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.497505903 CEST4436393513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.497617006 CEST63935443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.497965097 CEST63935443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.497977972 CEST4436393513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.578052998 CEST4436393313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.579282045 CEST63933443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.579291105 CEST4436393313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.580456972 CEST63933443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.580461979 CEST4436393313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.590362072 CEST4436393213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.590466022 CEST4436393113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.590969086 CEST63932443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.590977907 CEST4436393213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.591703892 CEST63932443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.591707945 CEST4436393213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.592165947 CEST63931443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.592242956 CEST4436393113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.592652082 CEST63931443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.592669010 CEST4436393113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.687443972 CEST4436393313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.687582970 CEST4436393313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.687665939 CEST63933443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.688028097 CEST63933443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.688033104 CEST4436393313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.692146063 CEST63936443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.692173958 CEST4436393613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.692331076 CEST63936443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.692641973 CEST63936443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.692671061 CEST4436393613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.699179888 CEST4436393413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.699765921 CEST63934443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.699774027 CEST4436393413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.700629950 CEST63934443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.700634003 CEST4436393413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.706087112 CEST4436393113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.706187010 CEST4436393113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.706320047 CEST4436393213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.706337929 CEST4436393113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.706370115 CEST63931443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.706402063 CEST63931443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.706552029 CEST63931443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.706576109 CEST4436393113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.706605911 CEST63931443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.706620932 CEST4436393113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.706659079 CEST4436393213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.706751108 CEST63932443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.706937075 CEST63932443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.706944942 CEST4436393213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.706954002 CEST63932443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.706959009 CEST4436393213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.716275930 CEST63937443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.716304064 CEST4436393713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.716638088 CEST63937443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.717690945 CEST63938443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.717698097 CEST4436393813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.717782021 CEST63938443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.717782021 CEST63937443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.717802048 CEST4436393713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.718012094 CEST63938443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.718029976 CEST4436393813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.815912008 CEST4436393413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.815978050 CEST4436393413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.816046953 CEST63934443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.816427946 CEST63934443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.816442966 CEST4436393413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.820442915 CEST63939443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.820487976 CEST4436393913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:17.820564985 CEST63939443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.820775032 CEST63939443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:17.820805073 CEST4436393913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.163687944 CEST4436393513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.164474010 CEST63935443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.164511919 CEST4436393513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.165568113 CEST63935443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.165575981 CEST4436393513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.274377108 CEST4436393513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.274401903 CEST4436393513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.274455070 CEST4436393513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.274460077 CEST63935443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.274511099 CEST63935443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.274899006 CEST63935443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.274921894 CEST4436393513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.274935961 CEST63935443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.274943113 CEST4436393513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.279352903 CEST63940443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.279400110 CEST4436394013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.279493093 CEST63940443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.279798031 CEST63940443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.279814959 CEST4436394013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.392889023 CEST4436393713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.393259048 CEST63937443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.393275976 CEST4436393713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.393752098 CEST63937443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.393758059 CEST4436393713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.393814087 CEST4436393613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.394179106 CEST63936443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.394200087 CEST4436393613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.394540071 CEST63936443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.394551992 CEST4436393613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.396889925 CEST4436393813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.397269964 CEST63938443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.397278070 CEST4436393813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.397600889 CEST63938443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.397612095 CEST4436393813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.565473080 CEST4436393913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.565855980 CEST63939443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.565922976 CEST4436393913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.566252947 CEST63939443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.566267014 CEST4436393913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.640974045 CEST4436393813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.641155005 CEST4436393813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.641187906 CEST4436393713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.641207933 CEST63938443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.641278982 CEST4436393613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.641304016 CEST4436393713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.641352892 CEST63937443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.641376019 CEST4436393613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.641465902 CEST63936443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.641607046 CEST63937443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.641623974 CEST4436393713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.642757893 CEST63936443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.642873049 CEST4436393613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.643735886 CEST63938443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.643748045 CEST4436393813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.643759966 CEST63938443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.643765926 CEST4436393813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.647761106 CEST63941443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.647797108 CEST4436394113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.647872925 CEST63941443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.652378082 CEST63941443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.652393103 CEST4436394113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.652533054 CEST63942443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.652546883 CEST4436394213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.652637005 CEST63942443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.652728081 CEST63942443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.652733088 CEST4436394213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.653283119 CEST63943443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.653312922 CEST4436394313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.653393030 CEST63943443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.653518915 CEST63943443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.653532982 CEST4436394313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.684010029 CEST4436393913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.685030937 CEST4436393913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.685174942 CEST63939443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.685261011 CEST63939443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.685261965 CEST63939443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.685305119 CEST4436393913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.685332060 CEST4436393913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.687068939 CEST63944443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.687133074 CEST4436394413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:18.687211037 CEST63944443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.687341928 CEST63944443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:18.687362909 CEST4436394413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.119487047 CEST4436394013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.120220900 CEST63940443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.120244026 CEST4436394013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.121835947 CEST63940443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.121845007 CEST4436394013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.174345970 CEST63945443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:19.174386024 CEST4436394540.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:19.177139044 CEST63945443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:19.178508997 CEST63945443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:19.178529024 CEST4436394540.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:19.367868900 CEST4436394013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.367988110 CEST4436394013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.368072987 CEST63940443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.368567944 CEST63940443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.368583918 CEST4436394013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.368616104 CEST63940443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.368622065 CEST4436394013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.371830940 CEST63946443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.371856928 CEST4436394613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.372024059 CEST63946443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.372174025 CEST63946443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.372184992 CEST4436394613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.551965952 CEST4436394113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.552807093 CEST63941443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.552843094 CEST4436394113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.557831049 CEST63941443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.557838917 CEST4436394113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.563023090 CEST4436394213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.563527107 CEST63942443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.563538074 CEST4436394213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.564188004 CEST63942443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.564196110 CEST4436394213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.567761898 CEST4436394313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.568747997 CEST63943443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.568773031 CEST4436394313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.572756052 CEST63943443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.572761059 CEST4436394313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.585957050 CEST4436394413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.586424112 CEST63944443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.586441040 CEST4436394413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.586988926 CEST63944443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.586996078 CEST4436394413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.666490078 CEST4436394113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.666565895 CEST4436394113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.666697979 CEST63941443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.678281069 CEST4436394213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.678430080 CEST4436394213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.679812908 CEST4436394313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.680210114 CEST4436394313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.680255890 CEST63942443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.680310011 CEST4436394313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.680779934 CEST63943443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.692491055 CEST63941443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.692516088 CEST4436394113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.692543983 CEST63941443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.692553043 CEST4436394113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.693949938 CEST63942443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.693950891 CEST63942443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.693958044 CEST4436394213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.693968058 CEST4436394213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.695202112 CEST4436394413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.695357084 CEST4436394413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.695437908 CEST63944443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.711308002 CEST63944443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.711308002 CEST63944443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.711344957 CEST4436394413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.711369991 CEST4436394413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.719607115 CEST63943443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.719621897 CEST4436394313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.728039026 CEST63947443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.728086948 CEST4436394713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.728228092 CEST63947443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.730587959 CEST63948443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.730595112 CEST63949443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.730613947 CEST4436394913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.730627060 CEST4436394813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.730812073 CEST63948443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.730812073 CEST63949443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.739833117 CEST63949443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.739836931 CEST63947443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.739849091 CEST4436394913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.739882946 CEST4436394713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.749891996 CEST63948443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.749906063 CEST4436394813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.751936913 CEST63950443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.751950026 CEST4436395013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:19.752100945 CEST63950443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.760948896 CEST63950443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:19.760962963 CEST4436395013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.043486118 CEST4436394613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.044290066 CEST63946443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.044310093 CEST4436394613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.044914007 CEST63946443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.044919968 CEST4436394613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.062325001 CEST4436394540.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:20.062416077 CEST63945443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:20.064171076 CEST63945443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:20.064179897 CEST4436394540.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:20.064939022 CEST4436394540.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:20.066696882 CEST63945443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:20.066793919 CEST63945443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:20.066800117 CEST4436394540.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:20.066951990 CEST63945443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:20.111399889 CEST4436394540.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:20.153462887 CEST4436394613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.153491020 CEST4436394613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.153536081 CEST63946443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.153542995 CEST4436394613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.153587103 CEST63946443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.153799057 CEST63946443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.153808117 CEST4436394613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.153815031 CEST63946443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.153819084 CEST4436394613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.156594992 CEST63951443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.156615973 CEST4436395113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.156667948 CEST63951443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.156840086 CEST63951443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.156848907 CEST4436395113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.241081953 CEST4436394540.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:20.241296053 CEST4436394540.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:20.241364002 CEST63945443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:20.274477959 CEST63945443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:20.274487019 CEST4436394540.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:20.414628029 CEST4436394713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.428648949 CEST63947443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.428715944 CEST4436394713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.429969072 CEST4436394813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.430243969 CEST63947443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.430260897 CEST4436394713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.439501047 CEST4436395013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.442275047 CEST4436394913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.442497969 CEST63950443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.442511082 CEST4436395013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.443629980 CEST63950443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.443636894 CEST4436395013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.474261999 CEST63948443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.483237028 CEST63948443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.483246088 CEST4436394813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.483730078 CEST63948443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.483735085 CEST4436394813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.484733105 CEST63949443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.484743118 CEST4436394913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.486123085 CEST63949443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.486129045 CEST4436394913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.537790060 CEST4436394713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.537880898 CEST4436394713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.537951946 CEST63947443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.538783073 CEST63947443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.538830042 CEST4436394713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.538870096 CEST63947443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.538886070 CEST4436394713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.551553011 CEST63952443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.551585913 CEST4436395213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.551656961 CEST63952443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.552671909 CEST63952443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.552684069 CEST4436395213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.554100037 CEST4436395013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.554297924 CEST4436395013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.554347992 CEST63950443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.555210114 CEST63950443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.555221081 CEST4436395013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.555232048 CEST63950443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.555241108 CEST4436395013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.561789036 CEST63953443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.561800957 CEST4436395313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.562067986 CEST63953443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.563483953 CEST63953443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.563497066 CEST4436395313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.588288069 CEST4436394813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.588361025 CEST4436394813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.588407993 CEST63948443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.589129925 CEST63948443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.589144945 CEST4436394813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.589158058 CEST63948443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.589162111 CEST4436394813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.594686031 CEST4436394913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.594758987 CEST4436394913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.594805956 CEST63949443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.594815969 CEST4436394913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.594867945 CEST4436394913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.594911098 CEST63949443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.595541954 CEST63954443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.595556021 CEST4436395413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.595791101 CEST63954443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.596844912 CEST63949443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.596851110 CEST4436394913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.601695061 CEST63954443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.601707935 CEST4436395413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.604376078 CEST63955443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.604387999 CEST4436395513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.604437113 CEST63955443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.605035067 CEST63955443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.605043888 CEST4436395513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.854942083 CEST4436395113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.866790056 CEST63951443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.866790056 CEST63951443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:20.866813898 CEST4436395113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:20.866822004 CEST4436395113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:21.054222107 CEST4436395113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:21.054369926 CEST4436395113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:21.054511070 CEST63951443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:21.074866056 CEST63951443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:21.074866056 CEST63951443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:21.074897051 CEST4436395113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:21.074903965 CEST4436395113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:21.078584909 CEST63956443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:21.078615904 CEST4436395613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:21.078903913 CEST63956443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:21.078903913 CEST63956443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:21.078934908 CEST4436395613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.303025961 CEST4436395213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.303586006 CEST63952443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.303601980 CEST4436395213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.304033041 CEST63952443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.304038048 CEST4436395213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.304892063 CEST4436395313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.305274010 CEST63953443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.305289984 CEST4436395313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.305660963 CEST63953443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.305665970 CEST4436395313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.307106972 CEST4436395513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.307426929 CEST63955443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.307435036 CEST4436395513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.307797909 CEST63955443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.307802916 CEST4436395513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.314007998 CEST4436395413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.314352989 CEST63954443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.314362049 CEST4436395413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.314723969 CEST63954443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.314727068 CEST4436395413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.411853075 CEST4436395213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.412024975 CEST4436395213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.412070990 CEST63952443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.412072897 CEST4436395213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.412120104 CEST63952443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.413069010 CEST63952443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.413084984 CEST4436395213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.413095951 CEST63952443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.413100958 CEST4436395213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.416192055 CEST4436395313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.416449070 CEST4436395313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.416515112 CEST63953443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.417043924 CEST63953443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.417043924 CEST63953443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.417057037 CEST4436395313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.417067051 CEST4436395313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.418284893 CEST4436395513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.418333054 CEST4436395513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.418380022 CEST63955443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.418405056 CEST4436395513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.418448925 CEST4436395513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.418498993 CEST63955443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.419984102 CEST63957443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.420074940 CEST4436395713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.420161963 CEST63957443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.420264959 CEST63955443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.420264959 CEST63955443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.420279026 CEST4436395513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.420288086 CEST4436395513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.422051907 CEST63957443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.422086954 CEST4436395713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.423476934 CEST4436395413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.423547029 CEST4436395413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.423597097 CEST63954443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.423803091 CEST63954443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.423803091 CEST63954443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.423808098 CEST4436395413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.423810959 CEST4436395413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.424823046 CEST63958443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.424845934 CEST4436395813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.424917936 CEST63958443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.425221920 CEST63958443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.425250053 CEST4436395813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.428880930 CEST63959443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.428932905 CEST4436395913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.429019928 CEST63959443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.429617882 CEST63959443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.429649115 CEST4436395913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.431950092 CEST63960443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.431987047 CEST4436396013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.432045937 CEST63960443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.432167053 CEST63960443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.432183981 CEST4436396013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.811744928 CEST4436395613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.812207937 CEST63956443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.812222004 CEST4436395613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:22.812855959 CEST63956443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:22.812860012 CEST4436395613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.015367031 CEST4436395613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.015475988 CEST4436395613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.015669107 CEST63956443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.015691996 CEST63956443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.015691996 CEST63956443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.015701056 CEST4436395613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.015703917 CEST4436395613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.018254995 CEST63961443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.018296957 CEST4436396113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.018752098 CEST63961443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.018752098 CEST63961443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.018794060 CEST4436396113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.214102983 CEST4436395813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.214603901 CEST63958443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.214618921 CEST4436395813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.215075016 CEST63958443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.215081930 CEST4436395813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.233752012 CEST4436395713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.234532118 CEST63957443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.234532118 CEST63957443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.234543085 CEST4436395713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.234560966 CEST4436395713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.260793924 CEST4436396013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.261512995 CEST63960443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.261512995 CEST63960443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.261533022 CEST4436396013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.261537075 CEST4436395913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.261553049 CEST4436396013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.261931896 CEST63959443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.261950970 CEST4436395913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.262401104 CEST63959443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.262408972 CEST4436395913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.323735952 CEST4436395813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.323796034 CEST4436395813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.323929071 CEST4436395813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.324012995 CEST63958443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.324012995 CEST63958443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.324012995 CEST63958443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.324194908 CEST63958443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.324207067 CEST4436395813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.326654911 CEST63962443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.326700926 CEST4436396213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.326798916 CEST63962443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.326940060 CEST63962443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.326947927 CEST4436396213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.351291895 CEST4436395713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.351317883 CEST4436395713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.351425886 CEST63957443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.351438046 CEST4436395713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.351453066 CEST4436395713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.351574898 CEST63957443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.351639986 CEST63957443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.351639986 CEST63957443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.351650000 CEST4436395713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.351660013 CEST4436395713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.354067087 CEST63963443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.354099035 CEST4436396313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.354310036 CEST63963443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.354310036 CEST63963443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.354346037 CEST4436396313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.370232105 CEST4436396013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.370296955 CEST4436396013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.370440960 CEST63960443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.370457888 CEST4436396013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.370480061 CEST4436396013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.370568037 CEST63960443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.370568037 CEST63960443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.370728970 CEST63960443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.370740891 CEST4436396013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.372708082 CEST63964443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.372723103 CEST4436396413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.373023033 CEST63964443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.373023033 CEST63964443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.373049974 CEST4436396413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.376991034 CEST4436395913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.377028942 CEST4436395913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.377243996 CEST63959443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.377275944 CEST4436395913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.377399921 CEST63959443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.377399921 CEST63959443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.377405882 CEST4436395913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.377490044 CEST4436395913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.377569914 CEST4436395913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.377763033 CEST63959443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.379237890 CEST63965443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.379270077 CEST4436396513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.379411936 CEST63965443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.379491091 CEST63965443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.379502058 CEST4436396513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.750770092 CEST4436396113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.751821041 CEST63961443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.751821041 CEST63961443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.751857042 CEST4436396113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.751885891 CEST4436396113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.864639044 CEST4436396113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.864717960 CEST4436396113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.864825010 CEST63961443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.864965916 CEST63961443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.864989996 CEST4436396113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.865004063 CEST63961443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.865011930 CEST4436396113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.867515087 CEST63966443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.867611885 CEST4436396613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:23.867692947 CEST63966443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.867876053 CEST63966443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:23.867912054 CEST4436396613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.043365955 CEST4436396213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.043822050 CEST63962443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.043855906 CEST4436396213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.044258118 CEST63962443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.044265032 CEST4436396213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.095916033 CEST4436396313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.096297026 CEST63963443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.096321106 CEST4436396313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.096692085 CEST63963443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.096697092 CEST4436396313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.102368116 CEST4436396413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.102686882 CEST63964443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.102704048 CEST4436396413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.103058100 CEST63964443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.103063107 CEST4436396413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.130695105 CEST4436396513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.131037951 CEST63965443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.131053925 CEST4436396513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.131433964 CEST63965443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.131441116 CEST4436396513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.160099983 CEST4436396213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.160258055 CEST4436396213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.160629988 CEST63962443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.160759926 CEST63962443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.160789967 CEST4436396213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.160806894 CEST63962443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.160815001 CEST4436396213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.163491964 CEST63967443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.163532019 CEST4436396713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.163872957 CEST63967443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.164414883 CEST63967443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.164433002 CEST4436396713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.255436897 CEST4436396313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.255498886 CEST4436396313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.255552053 CEST63963443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.255769014 CEST63963443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.255800009 CEST4436396313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.255819082 CEST63963443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.255831003 CEST4436396313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.258328915 CEST63968443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.258339882 CEST4436396813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.258418083 CEST63968443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.258533001 CEST63968443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.258538008 CEST4436396813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.260560989 CEST4436396413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.260911942 CEST4436396413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.260993004 CEST63964443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.261025906 CEST63964443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.261032104 CEST4436396413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.261040926 CEST63964443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.261044025 CEST4436396413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.263068914 CEST63969443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.263166904 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.263253927 CEST63969443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.263374090 CEST63969443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.263405085 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.299824953 CEST4436396513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.299833059 CEST4436396513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.299901962 CEST63965443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.299912930 CEST4436396513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.299935102 CEST4436396513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.299961090 CEST63965443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.300010920 CEST63965443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.300147057 CEST63965443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.300156116 CEST4436396513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.300189018 CEST63965443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.300194979 CEST4436396513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.302267075 CEST63970443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.302284956 CEST4436397013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.302505016 CEST63970443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.302647114 CEST63970443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.302656889 CEST4436397013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.658967972 CEST4436396613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.659461021 CEST63966443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.659523964 CEST4436396613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.659809113 CEST63966443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.659840107 CEST4436396613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.770026922 CEST4436396613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.770049095 CEST4436396613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.770103931 CEST4436396613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.770142078 CEST63966443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.770200968 CEST63966443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.770668030 CEST63966443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.770704031 CEST4436396613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.775119066 CEST63971443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.775140047 CEST4436397113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.775580883 CEST63971443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.775820017 CEST63971443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.775832891 CEST4436397113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.903733969 CEST4436396713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.904166937 CEST63967443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.904189110 CEST4436396713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.904758930 CEST63967443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.904763937 CEST4436396713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.985508919 CEST4436396813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.986135006 CEST63968443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.986148119 CEST4436396813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:24.986749887 CEST63968443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:24.986753941 CEST4436396813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.009835005 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.010427952 CEST63969443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.010462046 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.011277914 CEST63969443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.011286020 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.026722908 CEST4436396713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.026786089 CEST4436396713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.026828051 CEST4436396713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.026889086 CEST63967443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.026889086 CEST63967443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.026896954 CEST4436396713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.027124882 CEST63967443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.055819988 CEST4436397013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.056570053 CEST63970443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.056587934 CEST4436397013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.057391882 CEST63970443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.057399988 CEST4436397013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.097729921 CEST4436396813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.097747087 CEST4436396813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.097785950 CEST4436396813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.097824097 CEST63968443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.097913027 CEST63968443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.098067045 CEST63968443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.098073959 CEST4436396813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.098103046 CEST63968443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.098108053 CEST4436396813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.102793932 CEST63972443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.102818012 CEST4436397213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.102966070 CEST63972443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.103260040 CEST63972443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.103275061 CEST4436397213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.109915018 CEST4436396713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.110024929 CEST63967443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.110030890 CEST4436396713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.110058069 CEST4436396713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.110106945 CEST63967443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.117912054 CEST63967443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.117912054 CEST63967443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.117919922 CEST4436396713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.117927074 CEST4436396713.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.135993958 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.136051893 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.136102915 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.136120081 CEST63969443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.136162043 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.136197090 CEST63969443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.136220932 CEST63969443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.173111916 CEST63973443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.173149109 CEST4436397313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.173217058 CEST63973443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.192068100 CEST4436397013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.192148924 CEST4436397013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.192246914 CEST63970443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.192271948 CEST4436397013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.192404032 CEST4436397013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.192455053 CEST63970443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.210530996 CEST63973443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.210556984 CEST4436397313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.224700928 CEST63970443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.224721909 CEST4436397013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.224735022 CEST63970443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.224741936 CEST4436397013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.226859093 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.226912975 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.226942062 CEST63969443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.226952076 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.226984024 CEST63969443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.227005005 CEST63969443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.227010012 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.227089882 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.227257013 CEST63969443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.235336065 CEST63969443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.235351086 CEST4436396913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.239608049 CEST63974443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.239650011 CEST4436397413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.239717007 CEST63974443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.242033958 CEST63975443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.242054939 CEST4436397513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.242266893 CEST63975443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.242409945 CEST63975443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.242428064 CEST4436397513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.242676973 CEST63974443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.242691040 CEST4436397413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.522625923 CEST4436397113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.527681112 CEST63971443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.527710915 CEST4436397113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.528458118 CEST63971443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.528462887 CEST4436397113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.632452965 CEST4436397113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.632468939 CEST4436397113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.632554054 CEST63971443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.632570982 CEST4436397113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.632750988 CEST63971443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.632761955 CEST4436397113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.632774115 CEST63971443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.632951975 CEST4436397113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.632981062 CEST4436397113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.633335114 CEST63971443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.634908915 CEST63976443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.634938955 CEST4436397613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.635087967 CEST63976443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.635232925 CEST63976443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.635242939 CEST4436397613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.817910910 CEST4436397213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.818350077 CEST63972443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.818362951 CEST4436397213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.818890095 CEST63972443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.818897009 CEST4436397213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.915779114 CEST4436397313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.916253090 CEST63973443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.916279078 CEST4436397313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.916773081 CEST63973443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.916779041 CEST4436397313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.931993961 CEST4436397213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.932060957 CEST4436397213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.932209969 CEST63972443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.932240009 CEST63972443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.932254076 CEST4436397213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.932267904 CEST63972443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.932272911 CEST4436397213.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.934823036 CEST63978443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.934855938 CEST4436397813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.934964895 CEST63978443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.935164928 CEST63978443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.935180902 CEST4436397813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.953876019 CEST4436397513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.954248905 CEST63975443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.954258919 CEST4436397513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.954658985 CEST63975443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.954663038 CEST4436397513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.968724012 CEST4436397413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.969700098 CEST63974443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.969712973 CEST4436397413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:25.971344948 CEST63974443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:25.971349955 CEST4436397413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.027877092 CEST4436397313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.028044939 CEST4436397313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.028139114 CEST63973443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.028409958 CEST63973443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.028409958 CEST63973443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.028419971 CEST4436397313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.028428078 CEST4436397313.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.031920910 CEST63979443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.031949043 CEST4436397913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.032100916 CEST63979443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.032309055 CEST63979443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.032320976 CEST4436397913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.064196110 CEST4436397513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.064341068 CEST4436397513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.064397097 CEST63975443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.064724922 CEST63975443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.064730883 CEST4436397513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.064740896 CEST63975443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.064743996 CEST4436397513.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.073122978 CEST63980443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.073153973 CEST4436398013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.073209047 CEST63980443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.073684931 CEST63980443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.073703051 CEST4436398013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.081387997 CEST4436397413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.081600904 CEST4436397413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.081645966 CEST63974443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.082003117 CEST63974443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.082010031 CEST4436397413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.082017899 CEST63974443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.082022905 CEST4436397413.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.085944891 CEST63981443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.085966110 CEST4436398113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.086208105 CEST63981443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.086407900 CEST63981443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.086426020 CEST4436398113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.302170992 CEST4436397613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.303268909 CEST63976443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.303281069 CEST4436397613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.304238081 CEST63976443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.304244995 CEST4436397613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.417687893 CEST4436397613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.417718887 CEST4436397613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.417802095 CEST4436397613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.417824984 CEST63976443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.417936087 CEST63976443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.418313980 CEST63976443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.418332100 CEST4436397613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.418342113 CEST63976443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.418346882 CEST4436397613.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.615084887 CEST4436397813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.615700960 CEST63978443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.615731955 CEST4436397813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.616429090 CEST63978443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.616436958 CEST4436397813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.743973017 CEST4436397913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.744580984 CEST63979443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.744595051 CEST4436397913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.745717049 CEST63979443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.745722055 CEST4436397913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.774583101 CEST4436397813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.774656057 CEST4436397813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.774831057 CEST63978443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.777415991 CEST63978443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.777435064 CEST4436397813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.777472973 CEST63978443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.777481079 CEST4436397813.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.781990051 CEST4436398013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.783432007 CEST63980443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.783448935 CEST4436398013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.784234047 CEST63980443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.784241915 CEST4436398013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.789669991 CEST4436398113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.790463924 CEST63981443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.790491104 CEST4436398113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.791064978 CEST63981443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.791070938 CEST4436398113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.920237064 CEST4436397913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.920389891 CEST4436397913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.920722961 CEST63979443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.929775953 CEST4436398013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.930135965 CEST4436398013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.930190086 CEST63980443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.935185909 CEST4436398113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.935271978 CEST4436398113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.935461044 CEST63981443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.955030918 CEST63979443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.955048084 CEST4436397913.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.956257105 CEST63980443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.956280947 CEST4436398013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.956295013 CEST63980443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.956305027 CEST4436398013.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.956955910 CEST63981443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.956955910 CEST63981443192.168.2.613.107.253.67
                                                Oct 13, 2024 20:40:26.956991911 CEST4436398113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:26.957010031 CEST4436398113.107.253.67192.168.2.6
                                                Oct 13, 2024 20:40:39.496315002 CEST63983443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:40:39.496370077 CEST44363983142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:40:39.496450901 CEST63983443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:40:39.496897936 CEST63983443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:40:39.496912003 CEST44363983142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:40:40.138705015 CEST44363983142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:40:40.139671087 CEST63983443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:40:40.139692068 CEST44363983142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:40:40.140062094 CEST44363983142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:40:40.140650988 CEST63983443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:40:40.140710115 CEST44363983142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:40:40.193039894 CEST63983443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:40:43.638390064 CEST63984443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:43.638444901 CEST4436398440.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:43.638525963 CEST63984443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:43.639141083 CEST63984443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:43.639154911 CEST4436398440.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:44.466821909 CEST4436398440.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:44.466906071 CEST63984443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:44.468781948 CEST63984443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:44.468794107 CEST4436398440.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:44.469125032 CEST4436398440.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:44.470865965 CEST63984443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:44.470963955 CEST63984443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:44.470969915 CEST4436398440.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:44.471081972 CEST63984443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:44.515414000 CEST4436398440.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:44.653461933 CEST4436398440.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:44.653995037 CEST63984443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:44.654021978 CEST4436398440.115.3.253192.168.2.6
                                                Oct 13, 2024 20:40:44.654035091 CEST63984443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:44.654073000 CEST63984443192.168.2.640.115.3.253
                                                Oct 13, 2024 20:40:50.054013014 CEST44363983142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:40:50.054076910 CEST44363983142.250.186.36192.168.2.6
                                                Oct 13, 2024 20:40:50.056039095 CEST63983443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:40:51.397681952 CEST63983443192.168.2.6142.250.186.36
                                                Oct 13, 2024 20:40:51.397707939 CEST44363983142.250.186.36192.168.2.6
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 13, 2024 20:39:35.149610043 CEST53513731.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:35.237236977 CEST53612531.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:36.264894009 CEST53540481.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:37.007025957 CEST5424753192.168.2.61.1.1.1
                                                Oct 13, 2024 20:39:37.007283926 CEST5616453192.168.2.61.1.1.1
                                                Oct 13, 2024 20:39:37.016239882 CEST53561641.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:37.017301083 CEST53542471.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:39.444320917 CEST5126653192.168.2.61.1.1.1
                                                Oct 13, 2024 20:39:39.444469929 CEST4963553192.168.2.61.1.1.1
                                                Oct 13, 2024 20:39:39.451335907 CEST53496351.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:39.451776981 CEST53512661.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:44.790115118 CEST53651681.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:46.230783939 CEST5279453192.168.2.61.1.1.1
                                                Oct 13, 2024 20:39:46.231055021 CEST5265553192.168.2.61.1.1.1
                                                Oct 13, 2024 20:39:46.240150928 CEST53527941.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:46.242228985 CEST53526551.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:46.246181011 CEST53575801.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:53.405406952 CEST53520281.1.1.1192.168.2.6
                                                Oct 13, 2024 20:39:58.468278885 CEST53512031.1.1.1192.168.2.6
                                                Oct 13, 2024 20:40:34.851171970 CEST53556771.1.1.1192.168.2.6
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Oct 13, 2024 20:39:37.007025957 CEST192.168.2.61.1.1.10xf4a3Standard query (0)mifreugrottatta-1197.vercel.appA (IP address)IN (0x0001)false
                                                Oct 13, 2024 20:39:37.007283926 CEST192.168.2.61.1.1.10x3675Standard query (0)mifreugrottatta-1197.vercel.app65IN (0x0001)false
                                                Oct 13, 2024 20:39:39.444320917 CEST192.168.2.61.1.1.10x9fe5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Oct 13, 2024 20:39:39.444469929 CEST192.168.2.61.1.1.10xda8dStandard query (0)www.google.com65IN (0x0001)false
                                                Oct 13, 2024 20:39:46.230783939 CEST192.168.2.61.1.1.10x36b5Standard query (0)mifreugrottatta-1197.vercel.appA (IP address)IN (0x0001)false
                                                Oct 13, 2024 20:39:46.231055021 CEST192.168.2.61.1.1.10x695dStandard query (0)mifreugrottatta-1197.vercel.app65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Oct 13, 2024 20:39:37.017301083 CEST1.1.1.1192.168.2.60xf4a3No error (0)mifreugrottatta-1197.vercel.app76.76.21.142A (IP address)IN (0x0001)false
                                                Oct 13, 2024 20:39:37.017301083 CEST1.1.1.1192.168.2.60xf4a3No error (0)mifreugrottatta-1197.vercel.app76.76.21.9A (IP address)IN (0x0001)false
                                                Oct 13, 2024 20:39:39.451335907 CEST1.1.1.1192.168.2.60xda8dNo error (0)www.google.com65IN (0x0001)false
                                                Oct 13, 2024 20:39:39.451776981 CEST1.1.1.1192.168.2.60x9fe5No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                Oct 13, 2024 20:39:46.240150928 CEST1.1.1.1192.168.2.60x36b5No error (0)mifreugrottatta-1197.vercel.app76.76.21.98A (IP address)IN (0x0001)false
                                                Oct 13, 2024 20:39:46.240150928 CEST1.1.1.1192.168.2.60x36b5No error (0)mifreugrottatta-1197.vercel.app76.76.21.164A (IP address)IN (0x0001)false
                                                Oct 13, 2024 20:39:48.563698053 CEST1.1.1.1192.168.2.60xd8ebNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 13, 2024 20:39:48.563698053 CEST1.1.1.1192.168.2.60xd8ebNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                • mifreugrottatta-1197.vercel.app
                                                • https:
                                                • otelrules.azureedge.net
                                                • fs.microsoft.com
                                                Session IDSource IPSource PortDestination IPDestination Port
                                                0192.168.2.64971040.115.3.253443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:35 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 34 37 76 6b 67 4f 36 4a 6c 6b 57 33 58 4e 35 67 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 37 30 62 38 31 62 61 63 37 36 34 32 66 0d 0a 0d 0a
                                                Data Ascii: CNT 1 CON 304MS-CV: 47vkgO6JlkW3XN5g.1Context: c870b81bac7642f
                                                2024-10-13 18:39:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                2024-10-13 18:39:35 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 34 37 76 6b 67 4f 36 4a 6c 6b 57 33 58 4e 35 67 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 37 30 62 38 31 62 61 63 37 36 34 32 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 42 55 30 31 38 52 35 49 49 69 59 55 75 6b 49 33 74 76 6a 52 69 6f 45 61 6c 7a 34 63 7a 51 4f 4d 62 73 73 33 46 70 59 4a 77 6a 46 4e 71 4e 67 63 45 4a 62 6d 37 67 6c 35 54 38 62 39 41 58 54 68 59 39 5a 7a 53 65 37 6f 7a 65 79 75 33 35 67 71 32 68 50 58 49 61 6f 45 6a 6d 64 75 47 58 47 67 64 7a 57 4a 4d 52 70 2f 59 4e 35 37 58
                                                Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: 47vkgO6JlkW3XN5g.2Context: c870b81bac7642f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQBU018R5IIiYUukI3tvjRioEalz4czQOMbss3FpYJwjFNqNgcEJbm7gl5T8b9AXThY9ZzSe7ozeyu35gq2hPXIaoEjmduGXGgdzWJMRp/YN57X
                                                2024-10-13 18:39:35 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 34 37 76 6b 67 4f 36 4a 6c 6b 57 33 58 4e 35 67 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 37 30 62 38 31 62 61 63 37 36 34 32 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                Data Ascii: BND 3 CON\WNS 0 196MS-CV: 47vkgO6JlkW3XN5g.3Context: c870b81bac7642f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                2024-10-13 18:39:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                Data Ascii: 202 1 CON 58
                                                2024-10-13 18:39:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 45 49 6e 36 42 68 64 72 61 6b 43 38 66 48 36 50 2b 78 36 75 6f 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                Data Ascii: MS-CV: EIn6BhdrakC8fH6P+x6uoQ.0Payload parsing failed.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.64971676.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:37 UTC683OUTGET /mixc.html HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:37 UTC509INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 50788
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="mixc.html"
                                                Content-Length: 805
                                                Content-Type: text/html; charset=utf-8
                                                Date: Sun, 13 Oct 2024 18:39:37 GMT
                                                Etag: "7901f44479486e6c271a1559e2f16831"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::p9d78-1728844777599-d5e34a7692d2
                                                Connection: close
                                                2024-10-13 18:39:37 UTC805INData Raw: 0a 3c 2f 68 74 6d 6c 3e 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 61 62 20 4e 65 77 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20
                                                Data Ascii: </html><!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Tab New</title> <style> body, html { margin: 0; padding: 0;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.64971776.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:37 UTC586OUTGET /img/Mate.mp4 HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Accept-Encoding: identity;q=1, *;q=0
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: video
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixc.html
                                                Accept-Language: en-US,en;q=0.9
                                                Range: bytes=0-
                                                2024-10-13 18:39:37 UTC547INHTTP/1.1 206 Partial Content
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 33333
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="Mate.mp4"
                                                Content-Length: 292266
                                                Content-Range: bytes 0-292265/292266
                                                Content-Type: video/mp4
                                                Date: Sun, 13 Oct 2024 18:39:37 GMT
                                                Etag: "10b6a79b6905a100feb12b61fed435b8"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::78xnm-1728844777781-99fe3bd7416b
                                                Connection: close
                                                2024-10-13 18:39:37 UTC2372INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 09 92 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 00 12 1e 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 08 bc 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 12 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 07 80 00 00 04 38 00 00 00 00 00 24 65 64 74
                                                Data Ascii: ftypisomisomiso2avc1mp41moovlmvhd@trak\tkhd@8$edt
                                                2024-10-13 18:39:37 UTC1006INData Raw: 00 00 00 00 00 00 00 01 00 00 09 c2 00 00 00 62 75 64 74 61 00 00 00 5a 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 6d 64 69 72 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 2d 69 6c 73 74 00 00 00 25 a9 74 6f 6f 00 00 00 1d 64 61 74 61 00 00 00 01 00 00 00 00 4c 61 76 66 35 39 2e 32 37 2e 31 30 30 00 00 00 08 66 72 65 65 00 04 6b f0 6d 64 61 74 00 00 02 aa 06 05 ff ff a6 dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 36 33 20 72 33 30 36 30 20 35 64 62 36 61 61 36 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 32 31 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32
                                                Data Ascii: budtaZmeta!hdlrmdirappl-ilst%toodataLavf59.27.100freekmdatEH, #x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x2
                                                2024-10-13 18:39:37 UTC4744INData Raw: 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 01 a7 5c 00 50 8c b2 03 a3 62 e3 a8 44 09 d7 d7 07 b5 83 dc 3d 6c 6a 00 bb f2 29 38 16 6b fa 05 4c 11 27 a9 08 22 67 dc 6e bd ee 4d c7 d6 61 de 13 fe 2d e3 fc e3 03 27 cc 38 e2 a9 f6 14 16 98 27 ea 51 80 e1 33 13 b7 af 0c 17 80 d1 ef 22 31 f8 a0 3b a6 64 39 05 a4 26 29 19 98 1e e2 a4 c0 cf dd 27 90 49 31 cb 55 99 42 d4 37 9a ee 9b 92 4d 63 1d f5 ad 29 d7 03 0e ee f9 fb 4f 0c d1 ec 87 7c a1 04 a6 68 25 fc ff ff af ff f8 01 45 25 e9 e1 3c 99 0e 05 72 4a 64 65 ee 46 11 e0 9e e5 b8 d9 aa 79 9c 2a 07 dd e2 80 63 e5 d6 8e 80 2d 58 ce d7 1e 1d 5f ec 17 d9 4e bd d9 47 70 25 ec 35 1b c7 98 95 3b 00 19 00 6e d7 94 6c a8 b4 73 16 45 54 c4 10 5d cb 8a b6 26 a2 8b
                                                Data Ascii: \PbD=lj)8kL'"gnMa-'8'Q3"1;d9&)'I1UB7Mc)O|h%E%<rJdeFy*c-X_NGp%5;nlsET]&
                                                2024-10-13 18:39:37 UTC5930INData Raw: b2 6a 36 7e 6f 17 32 00 c9 7b 29 42 f1 0d d5 8b 12 9a c7 69 fb a3 95 53 2a af 21 4d 4b f6 63 86 bd 9c 16 5e fa 67 7c 29 cc 06 b5 9f 68 7e 67 fc bb dd b3 f9 8b 99 b6 46 89 89 6d 87 41 d4 e3 de 07 eb 1c 7b 2b 04 d1 6a 9f 77 23 96 df 00 bf 65 68 49 1d 33 22 e3 d7 cf 29 64 bf a7 2e 01 d9 bd 09 da 28 a7 38 a4 aa fe 6a 62 33 eb 82 0a a0 64 b7 dd bb e6 19 46 95 61 05 85 ad c3 4d 42 d6 2f 77 ac 6d db 69 11 ed e3 45 1e bd 79 8a bf c4 83 7c ac 9b 37 e0 bc 99 28 61 f6 80 c8 00 21 b1 60 16 c5 00 f0 cb 2d e4 ea 51 52 02 af a9 e9 05 96 09 ec 80 7f 2d cc d9 6f 62 e3 42 a4 c1 05 fd 74 2f 65 29 8f 79 e3 fe b6 cb 29 04 35 b3 fb 04 5a b0 4d 07 1a 3f c3 83 53 1b 02 b1 a4 c4 87 86 46 02 82 85 33 93 9b d7 47 54 b9 4d 64 25 a2 37 ac 14 7c 2e fe 01 29 c3 9f f5 28 57 b0 ac 1a 06
                                                Data Ascii: j6~o2{)BiS*!MKc^g|)h~gFmA{+jw#ehI3")d.(8jb3dFaMB/wmiEy|7(a!`-QR-obBt/e)y)5ZM?SF3GTMd%7|.)(W
                                                2024-10-13 18:39:37 UTC7116INData Raw: aa a2 93 38 8f f3 e8 06 8f d9 75 89 d8 c2 7d 72 1e ff 82 50 1a 9c d6 a0 74 26 cb f7 b5 50 66 55 d9 c4 7a b5 a4 df 87 4d 8d 83 01 b1 24 99 f3 7d ba 62 f0 f3 fc 08 52 60 3a 06 53 db 26 1c 07 7d 33 e1 61 8e ae b5 17 7a dc bd 61 ac ea 50 ce 28 de fc da 00 00 03 00 00 03 00 e5 fa 2f ff d4 d5 a1 ba 79 9b 45 26 ec 66 72 57 03 86 7b a4 95 61 9d 80 7f 2c 2f ce 36 8d 9f e0 e3 2d a2 48 53 aa 9c fd b3 67 64 16 df cb 1a f6 c5 5f 52 d2 ba bd 62 bf 6d 2f 37 ff ea 10 63 76 7f a2 f1 fd ad 35 0f bc ec 61 44 41 56 b8 0f 46 70 49 3a b6 25 79 9b 70 fb 16 b1 5b 91 bf 71 aa 7d 80 3a 0d c0 bd 53 33 46 a8 18 21 d3 cd 49 8c 29 17 b5 95 cc 49 04 3c a9 b6 d5 34 04 c9 18 4a 57 10 af c7 2f 1f 74 19 f2 67 08 e2 95 d9 00 dd e1 1f 1a 65 f8 e0 d7 71 74 65 47 b6 04 fb 51 1b be c4 01 65 39
                                                Data Ascii: 8u}rPt&PfUzM$}bR`:S&}3azaP(/yE&frW{a,/6-HSgd_Rbm/7cv5aDAVFpI:%yp[q}:S3F!I)I<4JW/tgeqteGQe9
                                                2024-10-13 18:39:37 UTC8302INData Raw: 4a c2 f6 ee 0e e1 cf 9a f6 99 5f e9 0f 4b f7 05 94 b3 50 44 8a df e5 b3 5b a7 c7 e4 fb 45 6f fd a3 6d df 77 c3 d9 06 8a e0 64 a7 e0 8a eb c7 fd f4 12 44 15 2a 59 69 ab 17 3a 59 4c cc ba ef 38 5d 7b a7 dd 34 da 23 87 d5 77 44 fa fb 97 f9 54 a9 49 61 f2 58 ec b5 1d 5e 57 0e 81 e9 49 1f 68 62 bd 67 08 5b a3 fb 96 6c 84 4d 3d 39 3b 40 d9 83 20 01 9b 09 60 20 6e 99 60 94 d1 7d f5 d5 3c 67 b7 de a7 ea 62 4a 01 93 dc 65 25 c1 55 80 7b 70 32 28 d0 06 e9 06 45 38 5f c5 f0 11 22 f1 53 bb 7a 31 84 b0 f7 6f 8d 26 38 d7 48 fb ea 27 cc f3 38 32 84 9d 37 21 77 12 b6 7c 60 cc 6f 09 93 3d 5c 9f 14 21 11 ca b8 c0 77 b2 e2 70 8d b3 02 e9 ed 82 b6 70 a0 5c 8d 20 6f 41 11 c3 c1 66 cb 49 dd 48 c3 d2 8b 46 ce 43 26 a9 fe 55 d5 5a cd c6 61 de 89 51 41 c9 ce b6 c1 52 ac a9 52 38
                                                Data Ascii: J_KPD[EomwdD*Yi:YL8]{4#wDTIaX^WIhbg[lM=9;@ ` n`}<gbJe%U{p2(E8_"Sz1o&8H'827!w|`o=\!wpp\ oAfIHFC&UZaQARR8
                                                2024-10-13 18:39:37 UTC6676INData Raw: 41 ec 56 58 9b 0f fe dd c6 a6 6f c6 da 44 cf c4 35 ed e5 64 74 59 69 68 25 7a ae 9e cb b8 35 29 84 6c df 2d 55 a6 d9 8f 44 4d cf 0e e2 de 02 f7 6f b8 4e 6b 4c 7a dd 66 f7 62 bd a8 da d8 d4 92 89 f6 58 58 e3 df 32 9c a4 cc 4c 8b 25 26 ab 8e 95 e2 54 85 14 42 d8 64 0e e4 a8 cc 94 e9 d9 05 03 5e 55 f8 8a 75 39 5e 7f d3 e6 cc 83 c7 e8 49 a4 7e a7 36 32 47 62 e2 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 03 ba 00 00 04 70 41 9e c9 45 15 2c 12 ff 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 01 73 40 82 97 b5 7d 5e 15 f7 eb 85 d4 12 80 13 e6 82 e1 6a 1f 62 81 fe d1 5e e6 48 e4 f3 85 fc f5 e4 ec 1f 06 8b 77 91 a1 b8 c1 12 66 76 53 f6 77 9f b6 93 7a a0 03 5b 33 4e 56 f6 c6 8d c6 05 9a 33 87 4b 16
                                                Data Ascii: AVXoD5dtYih%z5)l-UDMoNkLzfbXX2L%&TBd^Uu9^I~62GbpAE,s@}^jb^HwfvSwz[3NV3K
                                                2024-10-13 18:39:37 UTC10674INData Raw: 7c 44 21 2d a2 47 bc a4 fe 20 6d d0 7a bc 3f 49 ce 24 57 7a 39 5e a6 a1 2b 6d d4 51 65 ed 3a e9 90 c6 11 e3 06 11 b8 25 5f 32 64 b3 a4 a6 d4 ed 9d c9 65 b6 a8 7a ec df f4 f4 eb 95 b8 52 14 7d cc 36 a5 e4 6b 8d fc cd 23 c3 d0 1b 92 3c c1 71 bc 9a b3 bc 56 de ec 14 c7 9f 79 53 b1 af 10 1e 5d 63 fb fc 7e 9c da 1a 23 2d c0 b4 73 d8 9c 64 c3 1e 9d 93 75 d4 e2 bd 7f 21 47 92 1c 19 8f f4 a0 1a 4a 3b 75 34 7d d4 fd 94 bb f9 23 9b 69 9f b9 ad 58 60 d1 75 a2 c4 50 e8 21 ba 25 b1 c1 0c b5 3d 8c 10 b7 88 30 6f a8 91 70 21 33 c8 0d 0e 97 99 8a 8f a1 a7 a0 78 35 a1 57 b0 c3 15 c5 b5 ce e7 2d ed 94 c1 89 c8 4c 32 ef 3e b1 42 a6 ac 30 d9 07 bc 85 c3 de cf 68 f3 91 c9 b8 50 dd 90 ff ad bd 8e 6d 4e 29 c2 32 f4 7f d5 e7 cb 4b 6d 08 26 0d c9 0a 0d de cb 9e 77 49 ad 44 58 b8
                                                Data Ascii: |D!-G mz?I$Wz9^+mQe:%_2dezR}6k#<qVyS]c~#-sdu!GJ;u4}#iX`uP!%=0op!3x5W-L2>B0hPmN)2Km&wIDX
                                                2024-10-13 18:39:38 UTC11860INData Raw: 95 cb d0 2d b7 58 3c 7c a1 47 b8 57 ee a6 65 57 37 5d 37 b9 9f f5 09 93 d1 68 bc 54 a8 50 61 10 d1 16 5c d4 21 3a c0 d9 57 ea 94 c4 79 9a cd 14 39 2a 3a ae fc 2d ad e6 6d f5 5d 7c c5 2e 74 67 7c fe 49 37 08 07 19 3c 6f ef 5b 0f e8 97 31 2b 24 e5 85 2c 34 d0 7a 99 f6 39 df 40 7c 9f cc 0d e4 ec 63 22 0c e1 36 1d 20 56 8f f0 d8 fb eb 48 64 b0 f5 38 28 52 f1 50 bc b6 84 0b 18 a0 66 a4 a3 cd c3 2a 7e b4 b1 54 2e 00 30 78 be cf 88 5e 7e 3e 00 a6 c5 9a 24 f7 45 35 da 18 bd 64 df a2 11 17 87 81 0a 25 fa 8f 14 d2 9d cf 98 46 b1 47 f3 3f 74 b8 0e 1d 87 53 4e 2b e3 7a a5 ba 16 10 48 ea 2e 15 1e 60 19 07 a3 ba ee ef c4 0f bc 0d 48 90 40 17 ac 2b 89 e5 6c ea cd 87 b0 bc d9 a5 74 48 10 4f 2c 24 7a 38 42 86 16 20 1b 19 85 49 fc 3a de e3 5b 0e 65 c5 22 85 1b 06 80 f2 9e
                                                Data Ascii: -X<|GWeW7]7hTPa\!:Wy9*:-m]|.tg|I7<o[1+$,4z9@|c"6 VHd8(RPf*~T.0x^~>$E5d%FG?tSN+zH.`H@+ltHO,$z8B I:[e"
                                                2024-10-13 18:39:38 UTC10234INData Raw: 65 7b 1b 35 11 59 f5 53 c4 3a 39 d9 2d a2 74 88 1c 4d bf a2 4f 9b 05 6b bf 70 8e 09 1b 56 cb c6 45 bb d9 bf 21 3f 49 cf fe cd 92 9e 3f d1 de 26 2c 89 7d d1 4f 32 40 e5 bf 6c 07 50 e3 09 f0 39 02 35 be 6d 9b e7 84 5f 10 65 0f f6 33 e8 a9 0f b2 41 27 7c da 52 ef 81 73 2a c5 6c d3 d3 c7 c3 ae 1e e4 a1 77 0f 90 c1 05 db 95 72 9b ce 92 26 ef 66 49 56 d9 ad a0 b6 14 3e 15 a1 d4 57 a1 b9 59 72 03 3c ea b5 08 b0 f1 7a f3 74 e3 5c 64 1e 23 83 2c c8 bb e9 fc 62 9b 21 e5 f1 70 59 34 22 6e 50 fd bb e0 aa 52 30 03 74 ad 17 53 f4 ee dd 4c f2 31 91 23 e5 bd 87 4d f4 ee f0 59 b3 71 2f 32 f9 f5 c8 b5 f4 77 30 2c 6d 46 cb 90 12 d5 ad 82 fe bc 9e 8d 20 01 0d a8 e0 ba c7 c1 fa d6 c5 db 57 df c0 b8 8f 40 f9 35 c6 38 4a 43 a6 2c c7 c7 74 d4 0f 11 83 aa 1e 65 2e f8 03 70 76 28
                                                Data Ascii: e{5YS:9-tMOkpVE!?I?&,}O2@lP95m_e3A'|Rs*lwr&fIV>WYr<zt\d#,b!pY4"nPR0tSL1#MYq/2w0,mF W@58JC,te.pv(


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3192.168.2.64971913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:38 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:38 UTC540INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:38 GMT
                                                Content-Type: text/plain
                                                Content-Length: 218853
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public
                                                Last-Modified: Sun, 13 Oct 2024 10:59:53 GMT
                                                ETag: "0x8DCEB762AD2C54E"
                                                x-ms-request-id: 88bd8b3f-d01e-0049-5d65-1de7dc000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183938Z-1597f696844mk866hfzabd6qfn00000005900000000004b2
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:38 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                2024-10-13 18:39:38 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                2024-10-13 18:39:38 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                2024-10-13 18:39:38 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                2024-10-13 18:39:38 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                2024-10-13 18:39:38 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                2024-10-13 18:39:38 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                2024-10-13 18:39:38 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                2024-10-13 18:39:38 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                2024-10-13 18:39:38 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.64972176.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:39 UTC627OUTGET /favicon.ico HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixc.html
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:39 UTC363INHTTP/1.1 404 Not Found
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Length: 39
                                                Content-Type: text/plain; charset=utf-8
                                                Date: Sun, 13 Oct 2024 18:39:39 GMT
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Error: NOT_FOUND
                                                X-Vercel-Id: iad1::m9w99-1728844779216-e86f957f3da2
                                                Connection: close
                                                2024-10-13 18:39:39 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                                                Data Ascii: The page could not be foundNOT_FOUND


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.64972276.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:39 UTC643OUTGET /img/Mate.mp4 HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Accept-Encoding: identity;q=1, *;q=0
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: video
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixc.html
                                                Accept-Language: en-US,en;q=0.9
                                                Range: bytes=277750-292265
                                                If-Range: "10b6a79b6905a100feb12b61fed435b8"
                                                2024-10-13 18:39:39 UTC551INHTTP/1.1 206 Partial Content
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 33335
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="Mate.mp4"
                                                Content-Length: 14516
                                                Content-Range: bytes 277750-292265/292266
                                                Content-Type: video/mp4
                                                Date: Sun, 13 Oct 2024 18:39:39 GMT
                                                Etag: "10b6a79b6905a100feb12b61fed435b8"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::dp5vd-1728844779616-b52de39eae43
                                                Connection: close
                                                2024-10-13 18:39:39 UTC2372INData Raw: 5b fa 28 e6 de 1e 1d 75 ae 13 c3 5c fe e4 54 8b e1 40 40 a5 f4 3e 3e 01 a9 2a a1 93 eb 22 40 13 6c 85 9e 96 51 40 89 f9 09 b4 77 44 06 13 5e 66 0a ef 0a c6 0d b0 de 5e 71 9c c7 33 71 a7 a5 7d 30 a0 83 3e db d7 04 73 77 16 ff fc 3c 4f 3d 72 1d 6b 46 3d ae aa ec 09 11 d8 fd 2d ce 18 df 5f 4b e3 5e c7 db 60 1a 65 8d b1 38 77 a3 83 4f 46 2f 74 b8 bf 49 2a 33 d0 c3 36 61 43 c5 54 55 eb 50 e5 58 37 7b e7 ee f5 f8 bf d4 7a a6 e0 c7 30 6e 67 9b 98 00 7b 7a 6e 01 43 fa c6 e9 95 47 0c 54 39 c5 1f c2 ff 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 08 f9 00 00 00 96 01 9e e6 44 12 ff 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 01 86 b4 80 01 12 64 80 13 09 ea 72 e4 ad 23 11 bf 9a c5 ab 77 a1 85 1e 97 7e 26 f9 a7
                                                Data Ascii: [(u\T@@>>*"@lQ@wD^f^q3q}0>sw<O=rkF=-_K^`e8wOF/tI*36aCTUPX7{z0ng{znCGT9Ddr#w~&
                                                2024-10-13 18:39:39 UTC1004INData Raw: 75 af a4 00 db d1 f7 ca 86 2d 74 84 59 3e 71 30 74 df 6f 19 68 f7 c6 f8 1b e6 7f 2e f8 46 9f ec 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 0c 58 00 00 02 2a 41 9f 09 45 15 2c 13 ff 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 f7 ae bf d5 ef 3a 9c a7 0f e9 78 00 15 dd b1 d6 52 97 89 44 ce 3d 50 85 33 8f 34 9c 56 ba fc 82 ce 3f 56 d2 69 2c c6 dc bb 50 8d 98 64 db c3 6a 98 a9 41 01 fc ce e0 95 26 28 73 0e 52 14 4b 4c 9a bf fb fd 77 0a 44 b9 aa 98 fd 73 f5 81 49 ca 73 ff d6 7e 81 8f 0e 20 20 ff 50 82 e9 9c 8e 63 53 c0 bf 14 a1 1f c6 85 04 d2 9c 4f aa 1d 9e 36 f8 9f 4e b7 c7 a3 e5 62 a9 9d 03 f7 6b a3 55 58 ee 53 bd d0 d1 64 1b 5c c2 df 6a a2 2b 47 ee 46 81 71 25 81 0a 0d ba ce 32 53 59 1d 56 39 6f 64
                                                Data Ascii: u-tY>q0toh.FX*AE,:xRD=P34V?Vi,PdjA&(sRKLwDsIs~ PcSO6NbkUXSd\j+GFq%2SYV9od
                                                2024-10-13 18:39:39 UTC4744INData Raw: 79 d5 eb b7 c4 9b f7 14 69 94 01 a9 3f ad 1e ec 08 05 94 d4 7d 6c 64 cd 41 82 d7 a4 d1 90 db f2 43 fb cb 63 fa f2 8a a6 0a 91 ae 00 48 6e a7 32 c0 71 a4 89 45 d2 7a 2c 3c f0 4e e1 16 a7 f7 64 4d b8 9e af 91 80 34 b0 29 00 69 53 08 10 a7 7d ad 36 a4 33 ae fc 1b e2 76 ac 15 e8 62 21 19 c9 c7 70 97 6e 95 2c db d6 a0 1e a9 b5 a9 14 33 3b 5c bd 46 f7 dc 28 02 64 a5 a4 28 f9 18 c7 de 7d e7 89 84 e5 6c d8 42 9e 14 82 d7 c2 d6 c1 48 1c a3 2e bf e9 94 fc 1b 5c 5c dc 11 7d d0 c9 ec 8d 57 79 29 1b cf c7 a1 84 7d 3f 07 af fb d2 e2 4d ca 8e 28 ff 43 7c f8 9e 37 61 3d f2 31 55 30 86 7d 5d f1 a0 f6 c4 34 d3 ce f9 f9 68 45 10 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 8f 80 00 00 07 76 41 9b 2f 34 4c 41 4f fe da a6 58 00 00 03 00 00 03 00 00 03
                                                Data Ascii: yi?}ldACcHn2qEz,<NdM4)iS}63vb!pn,3;\F(d(}lBH.\\}Wy)}?M(C|7a=1U0}]4hEvA/4LAOX
                                                2024-10-13 18:39:39 UTC5930INData Raw: e7 de b7 83 b8 58 64 1f 10 be 69 70 80 92 8d c2 7d 8f bb 1a 12 42 4c 19 2d b2 83 f6 05 fc ae de b8 7f 67 7a 69 41 65 11 78 77 24 83 87 23 e8 d0 5b aa 1a c3 3c 6e 9e 73 be 0a f6 b8 71 81 16 d2 66 dd fd 11 71 4a d8 5d 99 72 43 1d 67 12 66 a1 db fc 5a 00 ea 34 98 88 52 ac c4 2f 28 f8 a0 d1 4c bc 4b 76 6a 87 76 5d 5c 3f 80 5d af 63 0c 2d 64 26 08 7d f2 8b 71 b6 67 da 98 bf c6 5a f0 a0 07 e8 fd c5 55 0d 82 90 00 8d e3 96 7f 01 ca 4d 7c 68 21 a9 65 7f 79 c8 c7 21 e6 9d d8 39 e8 a4 13 a0 88 05 f9 30 d2 72 4e 86 f9 22 87 ac fb 70 11 37 b3 3b 62 d6 1a 7d 05 84 3c ca db 97 60 b7 17 b3 16 dd 97 1c 02 01 2b 95 d6 ac d6 07 95 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 01 07 00 00 00 8d 01 9f b0 44 12 ff 00 00 03 00 00 03 00 00 03 00 00 03
                                                Data Ascii: Xdip}BL-gziAexw$#[<nsqfqJ]rCgfZ4R/(LKvjv]\?]c-d&}qgZUM|h!ey!90rN"p7;b}<`+D
                                                2024-10-13 18:39:39 UTC466INData Raw: 00 03 00 00 03 00 00 03 00 00 03 00 01 86 a7 15 22 e7 b3 04 bb 24 6e 3a 8e 2a 40 02 11 b9 21 92 df 93 16 50 2c 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 01 41 00 00 00 4a 01 9e e6 44 12 ff 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 01 86 b4 7f f7 af a9 86 4e 6d e0 bf 0e e8 f1 e0 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 95 81 00 00 00 81 41 9a ea 34 4c 41 4f fe da a6 58 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 02 43 ec a2 65 40 ad 91 81 ba f1 6f a9 cc 9a a8 13 32 4f 2c a3 95 d1 ab 90 76 7e 48 e1 aa 3d b5 76 4b 78 2e b8 3b d1 cc 2c 5c f1 62 65 a2 31 b7 92 e7 3a df 60 7f 46 d0 e5 36 25 7e 43 30 ae e3 2c 68 f6 68 4c 80 00 00 03 00
                                                Data Ascii: "$n:*@!P,AJDNmA4LAOXCe@o2O,v~H=vKx.;,\be1:`F6%~C0,hhL


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6192.168.2.64972413.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:39 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:40 UTC563INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:39 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2160
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA3B95D81"
                                                x-ms-request-id: e913171f-001e-002b-3daa-1c99f2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183939Z-1597f696844rxj9pg4nkdptn1w00000005t000000000g94b
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:40 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7192.168.2.64972613.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:39 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:40 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:40 GMT
                                                Content-Type: text/xml
                                                Content-Length: 450
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                ETag: "0x8DC582BD4C869AE"
                                                x-ms-request-id: fed974bc-201e-003c-5de9-1b30f9000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183940Z-r154656d9bck5j7z00s9yvttq000000003dg00000000am84
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:40 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8192.168.2.64972513.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:39 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:40 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:39 GMT
                                                Content-Type: text/xml
                                                Content-Length: 3788
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                ETag: "0x8DC582BAC2126A6"
                                                x-ms-request-id: a65062bf-401e-00ac-0ea3-1b0a97000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183939Z-r154656d9bcr869216m69ap4xs00000001rg00000000eg0g
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:40 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9192.168.2.64972713.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:39 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:40 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:40 GMT
                                                Content-Type: text/xml
                                                Content-Length: 408
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB56D3AFB"
                                                x-ms-request-id: 505df23c-001e-0049-6f65-1d5bd5000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183940Z-r154656d9bcxgrn9bkxmc6s93s000000046g000000007smr
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:40 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10192.168.2.64972313.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:40 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:40 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:40 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2980
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                ETag: "0x8DC582BA80D96A1"
                                                x-ms-request-id: 3498c7ec-d01e-007a-1365-1df38c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183940Z-1597f696844k2m9pqrs95e33c400000000pg000000005nbr
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:40 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.649730184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:40 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-10-13 18:39:40 UTC467INHTTP/1.1 200 OK
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF70)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-neu-z1
                                                Cache-Control: public, max-age=165955
                                                Date: Sun, 13 Oct 2024 18:39:40 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12192.168.2.64973113.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:40 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:40 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:40 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                ETag: "0x8DC582B9964B277"
                                                x-ms-request-id: 1c375bc7-101e-007a-77aa-1c047e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183940Z-1597f696844fbwfwqnpz61ymmg00000004g00000000069s4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13192.168.2.64973213.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:40 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:40 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:40 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                ETag: "0x8DC582B9F6F3512"
                                                x-ms-request-id: 0ea201bf-d01e-0065-44aa-1cb77a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183940Z-r154656d9bcqc2n2s48bp5ktg8000000050000000000fk7t
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14192.168.2.64973313.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:40 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:41 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:40 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                ETag: "0x8DC582BB10C598B"
                                                x-ms-request-id: 955ebce8-801e-0015-2665-1df97f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183940Z-1597f696844r6dkd07vs0hmmp000000003b000000000p3s5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15192.168.2.64973513.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:41 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:41 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:41 GMT
                                                Content-Type: text/xml
                                                Content-Length: 467
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                ETag: "0x8DC582BA6C038BC"
                                                x-ms-request-id: bdad252a-001e-0082-77ad-1b5880000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183941Z-r154656d9bc9b22p5yc1zg6euw00000005xg000000001ays
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:41 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16192.168.2.64973413.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:41 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:41 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:41 GMT
                                                Content-Type: text/xml
                                                Content-Length: 632
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB6E3779E"
                                                x-ms-request-id: 9308204b-401e-0016-0d18-1c53e0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183941Z-1597f6968447j5lf3znmew1ya000000005a000000000fb36
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:41 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17192.168.2.64973713.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:41 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:41 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:41 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB344914B"
                                                x-ms-request-id: 3bab7c63-901e-008f-7e58-1d67a6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183941Z-1597f69684422wgj3u8kq0401g00000004cg000000005r6z
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18192.168.2.64973913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:41 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:41 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:41 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                ETag: "0x8DC582BA310DA18"
                                                x-ms-request-id: cb6889ee-b01e-0053-4258-1dcdf8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183941Z-1597f696844kgmhr5sbx28unsg00000002vg00000000p9ap
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19192.168.2.64973613.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:41 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:41 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:41 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                ETag: "0x8DC582BBAD04B7B"
                                                x-ms-request-id: 0f9ac3ff-201e-0003-4016-1cf85a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183941Z-r154656d9bcw8wfsu93rvvbgpc00000004hg000000004a0q
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.649738184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-10-13 18:39:42 UTC515INHTTP/1.1 200 OK
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=165894
                                                Date: Sun, 13 Oct 2024 18:39:42 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-10-13 18:39:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192.168.2.64974113.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:41 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:42 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:41 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                ETag: "0x8DC582B9018290B"
                                                x-ms-request-id: e9ae6f2c-401e-0035-2e04-1c82d8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183941Z-1597f696844l6hhwkgu2fa0dk000000003yg00000000maux
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:42 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22192.168.2.64974013.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:41 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:42 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:41 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                ETag: "0x8DC582B9698189B"
                                                x-ms-request-id: cc16c119-e01e-0051-7daa-1c84b2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183941Z-r154656d9bcwntfgrk9d0utmv800000003yg000000009pqp
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:42 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23192.168.2.64974313.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:42 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:42 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:42 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA41997E3"
                                                x-ms-request-id: 6706c573-e01e-0071-5058-1d08e7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183942Z-1597f696844xv6vztzrdgxqrz800000002zg00000000242a
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:42 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24192.168.2.64974213.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:42 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:42 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:42 GMT
                                                Content-Type: text/xml
                                                Content-Length: 469
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA701121"
                                                x-ms-request-id: 7aaa71e2-801e-00a3-76aa-1c7cfb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183942Z-1597f696844jcvgbhxyvubykh400000003m000000000h54u
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:42 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25192.168.2.64974413.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:42 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:42 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:42 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                ETag: "0x8DC582BB8CEAC16"
                                                x-ms-request-id: b287654a-001e-0017-109b-1b0c3c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183942Z-r154656d9bc9b22p5yc1zg6euw00000005u000000000ac0b
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26192.168.2.64974613.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:42 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:42 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:42 GMT
                                                Content-Type: text/xml
                                                Content-Length: 494
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB7010D66"
                                                x-ms-request-id: 07ac1870-c01e-0082-6158-1daf72000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183942Z-1597f6968447j5lf3znmew1ya0000000058000000000nuf3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:42 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                27192.168.2.64974513.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:42 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:42 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:42 GMT
                                                Content-Type: text/xml
                                                Content-Length: 464
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                ETag: "0x8DC582B97FB6C3C"
                                                x-ms-request-id: 4ae0d044-501e-005b-7965-1dd7f7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183942Z-r154656d9bcjrz4rk2gwuhddm4000000021g0000000047mx
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:42 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                28192.168.2.64974740.115.3.253443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 57 79 67 62 45 64 46 76 30 6b 4f 30 50 48 54 6d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 64 31 35 61 30 63 32 39 62 35 38 66 62 36 0d 0a 0d 0a
                                                Data Ascii: CNT 1 CON 305MS-CV: WygbEdFv0kO0PHTm.1Context: 57d15a0c29b58fb6
                                                2024-10-13 18:39:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                2024-10-13 18:39:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 57 79 67 62 45 64 46 76 30 6b 4f 30 50 48 54 6d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 64 31 35 61 30 63 32 39 62 35 38 66 62 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 42 55 30 31 38 52 35 49 49 69 59 55 75 6b 49 33 74 76 6a 52 69 6f 45 61 6c 7a 34 63 7a 51 4f 4d 62 73 73 33 46 70 59 4a 77 6a 46 4e 71 4e 67 63 45 4a 62 6d 37 67 6c 35 54 38 62 39 41 58 54 68 59 39 5a 7a 53 65 37 6f 7a 65 79 75 33 35 67 71 32 68 50 58 49 61 6f 45 6a 6d 64 75 47 58 47 67 64 7a 57 4a 4d 52 70 2f 59 4e 35 37
                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: WygbEdFv0kO0PHTm.2Context: 57d15a0c29b58fb6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQBU018R5IIiYUukI3tvjRioEalz4czQOMbss3FpYJwjFNqNgcEJbm7gl5T8b9AXThY9ZzSe7ozeyu35gq2hPXIaoEjmduGXGgdzWJMRp/YN57
                                                2024-10-13 18:39:43 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 57 79 67 62 45 64 46 76 30 6b 4f 30 50 48 54 6d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 64 31 35 61 30 63 32 39 62 35 38 66 62 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: WygbEdFv0kO0PHTm.3Context: 57d15a0c29b58fb6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                2024-10-13 18:39:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                Data Ascii: 202 1 CON 58
                                                2024-10-13 18:39:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 33 47 72 33 69 66 52 69 6b 4b 35 6f 67 56 63 51 52 56 45 4e 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                Data Ascii: MS-CV: t3Gr3ifRikK5ogVcQRVENg.0Payload parsing failed.


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                29192.168.2.64974913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:43 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:43 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:43 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                ETag: "0x8DC582B9DACDF62"
                                                x-ms-request-id: 290dc9d7-d01e-008e-7658-1d387a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183943Z-1597f696844b5dhl7ubgy6zppn000000036000000000bfyr
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                30192.168.2.64974813.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:43 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:43 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:43 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                ETag: "0x8DC582B9748630E"
                                                x-ms-request-id: cc16c32e-e01e-0051-76aa-1c84b2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183943Z-r154656d9bcwntfgrk9d0utmv800000003wg00000000dxur
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                31192.168.2.64975013.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:43 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:43 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:43 GMT
                                                Content-Type: text/xml
                                                Content-Length: 404
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                ETag: "0x8DC582B9E8EE0F3"
                                                x-ms-request-id: bfebf80b-401e-0048-67a3-1b0409000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183943Z-r154656d9bc9b22p5yc1zg6euw00000005wg0000000045pr
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:43 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                32192.168.2.64975213.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:43 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:43 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:43 GMT
                                                Content-Type: text/xml
                                                Content-Length: 428
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                ETag: "0x8DC582BAC4F34CA"
                                                x-ms-request-id: ec733f58-401e-0035-529c-1b82d8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183943Z-r154656d9bcw8wfsu93rvvbgpc00000004c000000000kefa
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:43 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                33192.168.2.64975113.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:43 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:43 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:43 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                ETag: "0x8DC582B9C8E04C8"
                                                x-ms-request-id: bdf1ddaa-101e-0046-0383-1b91b0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183943Z-1597f696844df8kn9nzayxan4c00000003a000000000ptp1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                34192.168.2.64975376.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:44 UTC752OUTGET /mixcc.html/ HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixc.html
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:44 UTC513INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29188
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="mixcc.html"
                                                Content-Length: 256326
                                                Content-Type: text/html; charset=utf-8
                                                Date: Sun, 13 Oct 2024 18:39:44 GMT
                                                Etag: "0ef06dba123f768328f0c3554cc399c5"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::jtqfp-1728844784408-38856351992e
                                                Connection: close
                                                2024-10-13 18:39:44 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 68 74 6d 6c 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 20 66 6f 72 20 42 75 73 69 6e 65 73 73 20 2d 20 50 61 67 65 20 41 70 70 65 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2e 2f 6d 69 78 63 63 2e 68 74 6d 6c 2f 73 74 79 6c
                                                Data Ascii: <!DOCTYPE html><html lang="en" id="html"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Meta for Business - Page Appeal</title> <link rel="stylesheet" href="../mixcc.html/styl
                                                2024-10-13 18:39:44 UTC1042INData Raw: 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 74 61 72 67 65 74 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 65 20 7c 7c 20 22 23 22 20 3d 3d 3d 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 69 20 3d 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 69 20 7c 7c 20 21 69 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 20 26 26 20 21 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 2e 22 29 29 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 20 26
                                                Data Ascii: ttribute("data-bs-target"); if (!e || "#" === e) { let i = t.getAttribute("href"); if (!i || !i.includes("#") && !i.startsWith(".")) return null; i.includes("#") &
                                                2024-10-13 18:39:44 UTC4744INData Raw: 28 65 29 20 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 20 3d 20 28 74 2c 20 65 2c 20 69 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 66 6f 72 45 61 63 68 28 6e 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 20 3d 20 69 5b 6e 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 20 3d 20 65 5b 6e 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 20 3d 20 6f 20 26 26 20 72 28 6f 29 20 3f 20 22 65 6c 65 6d 65 6e 74 22 20 3a 20 6e 75 6c 6c 20 3d 3d 20 28 6c 20 3d 20 6f 29 20 3f 20 22 22 20 2b 20 6c
                                                Data Ascii: (e) : null, l = (t, e, i) => { Object.keys(i).forEach(n => { const s = i[n], o = e[n], a = o && r(o) ? "element" : null == (l = o) ? "" + l
                                                2024-10-13 18:39:44 UTC5930INData Raw: 20 20 20 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 20 26 26 20 60 24 7b 65 7d 3a 3a 24 7b 4f 2b 2b 7d 60 20 7c 7c 20 74 2e 75 69 64 45 76 65 6e 74 20 7c 7c 20 4f 2b 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 44 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d 20 78 28 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 75 69 64 45 76 65 6e 74 20 3d 20 65 2c 20 54 5b 65 5d 20 3d 20 54 5b 65 5d 20 7c 7c 20 7b 7d 2c 20 54 5b 65 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63
                                                Data Ascii: function x(t, e) { return e && `${e}::${O++}` || t.uidEvent || O++ } function D(t) { const e = x(t); return t.uidEvent = e, T[e] = T[e] || {}, T[e] } func
                                                2024-10-13 18:39:44 UTC7116INData Raw: 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 20 42 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 74 20 3d 20 61 28 74 29 29 20 26 26 20 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 20 3d 20 74 2c 20 52 2e 73 65 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 2c 20 74 68 69 73 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6f 73 65 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 2e 72 65
                                                Data Ascii: } }; class B { constructor(t) { (t = a(t)) && (this._element = t, R.set(this._element, this.constructor.DATA_KEY, this)) } dispose() { R.re
                                                2024-10-13 18:39:44 UTC8302INData Raw: 2e 63 79 63 6c 65 28 21 30 29 29 2c 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 3d 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 79 63 6c 65 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 20 7c 7c 20 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 20 3d 20 21 31 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 26 26 20 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 3d 20 6e 75 6c 6c 29 2c 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 20 26 26 20 74 68 69 73 2e 5f
                                                Data Ascii: .cycle(!0)), clearInterval(this._interval), this._interval = null } cycle(t) { t || (this._isPaused = !1), this._interval && (clearInterval(this._interval), this._interval = null), this._config && this._
                                                2024-10-13 18:39:44 UTC6676INData Raw: 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 20 3d 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 20 3f 20 65 20 3a 20 6e 2e 73 6c 69 64 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 22 6e 75 6d 62 65 72 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 29 20 69 2e 74 6f 28 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 6f 69 64 20 30 20 3d 3d 3d 20 69 5b 73 5d 29 20 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 4e 6f 20 6d 65 74 68 6f 64
                                                Data Ascii: }); const s = "string" == typeof e ? e : n.slide; if ("number" == typeof e) i.to(e); else if ("string" == typeof s) { if (void 0 === i[s]) throw new TypeError(`No method
                                                2024-10-13 18:39:44 UTC10674INData Raw: 65 43 61 6c 6c 62 61 63 6b 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 31 29 2c 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2c 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 6f 6c 6c 61 70 73 65 22 29 2c 20 50 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 22 68 69 64 64 65 6e 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 21 30 29 0a 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii: eCallback(() => { this.setTransitioning(!1), this._element.classList.remove("collapsing"), this._element.classList.add("collapse"), P.trigger(this._element, "hidden.bs.collapse") }, this._element, !0)
                                                2024-10-13 18:39:44 UTC11860INData Raw: 66 73 65 74 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 20 3d 20 67 74 28 69 2e 70 6c 61 63 65 6d 65 6e 74 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 20 3d 20 43 74 28 61 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 20 3d 20 5b 6f 74 2c 20 73 74 5d 2e 69 6e 64 65 78 4f 66 28 61 29 20 3e 3d 20 30 20 3f 20 22 68 65 69 67 68 74 22 20 3a 20 22 77 69 64 74 68 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 20 26 26 20 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                Data Ascii: fsets, a = gt(i.placement), l = Ct(a), c = [ot, st].indexOf(a) >= 0 ? "height" : "width"; if (o && r) { var h = function (t, e) {
                                                2024-10-13 18:39:44 UTC10234INData Raw: 20 20 63 61 73 65 20 6f 74 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 3a 20 69 2e 78 20 2d 20 6e 2e 77 69 64 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 3a 20 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii: case ot: e = { x: i.x - n.width, y: l }; break; default: e = {


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                35192.168.2.64975513.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:44 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:44 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:44 GMT
                                                Content-Type: text/xml
                                                Content-Length: 499
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                ETag: "0x8DC582B98CEC9F6"
                                                x-ms-request-id: b009cb16-301e-0051-17aa-1b38bb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183944Z-r154656d9bcsjtmnzb4r14syww000000038g00000000ewqb
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:44 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                36192.168.2.64975613.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:44 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:44 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:44 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B988EBD12"
                                                x-ms-request-id: 61714eeb-b01e-003e-768a-1b8e41000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183944Z-r154656d9bckv8gm0dh0xawdts00000002q000000000fqma
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                37192.168.2.64975713.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:44 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:44 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:44 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB5815C4C"
                                                x-ms-request-id: 184de8d0-a01e-000d-75ac-1bd1ea000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183944Z-1597f696844lq27kahy39f1g9800000005n000000000nu38
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                38192.168.2.64975813.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:44 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:44 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:44 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB32BB5CB"
                                                x-ms-request-id: 823e37ee-901e-00a0-8065-1d6a6d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183944Z-r154656d9bcw8wfsu93rvvbgpc00000004c000000000kegh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                39192.168.2.64975913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:44 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:44 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:44 GMT
                                                Content-Type: text/xml
                                                Content-Length: 494
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                ETag: "0x8DC582BB8972972"
                                                x-ms-request-id: c37a83bd-e01e-003c-5758-1dc70b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183944Z-1597f69684469lsz07pz1m8tt0000000043000000000paxz
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:44 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                40192.168.2.64975476.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:44 UTC607OUTGET /mixcc.html/styles/bootstrap.min.css HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixcc.html/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:44 UTC519INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29188
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="bootstrap.min.css"
                                                Content-Length: 185717
                                                Content-Type: text/css; charset=utf-8
                                                Date: Sun, 13 Oct 2024 18:39:44 GMT
                                                Etag: "6636c2dab79c70d2af7ee3ac42212655"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::2f69s-1728844784838-3f95ba3d9316
                                                Connection: close
                                                2024-10-13 18:39:44 UTC2372INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 20 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 2d 2d 62 73 2d 62 6c 75 65 3a 20 23 30 64
                                                Data Ascii: @charset "UTF-8"; /*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root { --bs-blue: #0d
                                                2024-10-13 18:39:44 UTC1036INData Raw: 6c 2d 74 69 74 6c 65 5d 2c 0a 61 62 62 72 5b 74 69 74 6c 65 5d 20 7b 0a 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 0a 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 0a 20 63 75 72 73 6f 72 3a 20 68 65 6c 70 3b 0a 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 20 6e 6f 6e 65 3b 0a 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 64 64 72 65 73 73 20 7b 0a 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 6c 69 6e 65 2d 68
                                                Data Ascii: l-title],abbr[title] { -webkit-text-decoration: underline dotted; text-decoration: underline dotted; cursor: help; -webkit-text-decoration-skip-ink: none; text-decoration-skip-ink: none;}address { margin-bottom: 1rem; font-style: normal; line-h
                                                2024-10-13 18:39:44 UTC4744INData Raw: 6d 6f 6e 6f 73 70 61 63 65 29 3b 0a 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 64 69 72 65 63 74 69 6f 6e 3a 20 6c 74 72 3b 0a 20 75 6e 69 63 6f 64 65 2d 62 69 64 69 3a 20 62 69 64 69 2d 6f 76 65 72 72 69 64 65 3b 0a 7d 0a 70 72 65 20 7b 0a 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0a 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 65 6d 3b 0a 7d 0a 70 72 65 20 63 6f 64 65 20 7b 0a 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0a 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 20 77 6f 72 64 2d 62 72 65 61 6b 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 63 6f 64 65
                                                Data Ascii: monospace); font-size: 1em; direction: ltr; unicode-bidi: bidi-override;}pre { display: block; margin-top: 0; margin-bottom: 1rem; overflow: auto; font-size: 0.875em;}pre code { font-size: inherit; color: inherit; word-break: normal;}code
                                                2024-10-13 18:39:44 UTC5930INData Raw: 69 6e 65 72 2d 78 6c 2c 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 78 6c 20 7b 0a 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 2c 20 30 2e 37 35 72 65 6d 29 3b 0a 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 2c 20 30 2e 37 35 72 65 6d 29 3b 0a 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 37 36 70 78 29 20 7b 0a 20 2e 63 6f 6e 74 61 69 6e 65 72 2c 0a 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 34 30 70 78 3b 0a 20 7d 0a 7d 0a
                                                Data Ascii: iner-xl,.container-xxl { width: 100%; padding-right: var(--bs-gutter-x, 0.75rem); padding-left: var(--bs-gutter-x, 0.75rem); margin-right: auto; margin-left: auto;}@media (min-width: 576px) { .container, .container-sm { max-width: 540px; }}
                                                2024-10-13 18:39:44 UTC7116INData Raw: 6d 2d 37 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 35 38 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 73 6d 2d 38 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 36 36 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 73 6d 2d 39 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 37 35 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 73 6d 2d 31 30 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 38 33 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 73 6d 2d 31 31 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 39
                                                Data Ascii: m-7 { flex: 0 0 auto; width: 58.33333333%; } .col-sm-8 { flex: 0 0 auto; width: 66.66666667%; } .col-sm-9 { flex: 0 0 auto; width: 75%; } .col-sm-10 { flex: 0 0 auto; width: 83.33333333%; } .col-sm-11 { flex: 0 0 auto; width: 9
                                                2024-10-13 18:39:44 UTC8302INData Raw: 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 38 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 78 78 6c 2d 32 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 78 78 6c 2d 33 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 32 35 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 78 78 6c 2d 34 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 33 33 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 7d 0a 20 2e 63 6f 6c 2d 78 78 6c 2d 35 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 34 31 2e 36 36 36 36 36 36 36 37
                                                Data Ascii: x: 0 0 auto; width: 8.33333333%; } .col-xxl-2 { flex: 0 0 auto; width: 16.66666667%; } .col-xxl-3 { flex: 0 0 auto; width: 25%; } .col-xxl-4 { flex: 0 0 auto; width: 33.33333333%; } .col-xxl-5 { flex: 0 0 auto; width: 41.66666667
                                                2024-10-13 18:39:44 UTC6676INData Raw: 75 74 74 6f 6e 20 7b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 64 65 30 65 33 3b 0a 7d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 20 7b 0a 20 70 61 64 64 69 6e 67 3a 20 30 2e 33 37 35 72 65 6d 20 30 2e 37 35 72 65 6d 3b 0a 20 6d 61 72 67 69 6e 3a 20 2d 30 2e 33 37 35 72 65 6d 20 2d 30 2e 37 35 72 65 6d 3b 0a 20 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 39 65 63 65 66 3b 0a 20 70 6f 69 6e 74 65 72 2d 65 76 65
                                                Data Ascii: utton { background-color: #dde0e3;}.form-control::-webkit-file-upload-button { padding: 0.375rem 0.75rem; margin: -0.375rem -0.75rem; -webkit-margin-end: 0.75rem; margin-inline-end: 0.75rem; color: #212529; background-color: #e9ecef; pointer-eve
                                                2024-10-13 18:39:44 UTC10674INData Raw: 2d 34 20 2d 34 20 38 20 38 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 33 27 20 66 69 6c 6c 3d 27 25 32 33 38 36 62 37 66 65 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 0a 7d 0a 2e 66 6f 72 6d 2d 73 77 69 74 63 68 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 72 69 67 68 74 20 63 65 6e 74 65 72 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 2d 34 20 2d 34 20 38 20 38 27 25 33 65 25 33 63 63 69 72
                                                Data Ascii: -4 -4 8 8'%3e%3ccircle r='3' fill='%2386b7fe'/%3e%3c/svg%3e");}.form-switch .form-check-input:checked { background-position: right center; background-image: url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='-4 -4 8 8'%3e%3ccir
                                                2024-10-13 18:39:45 UTC11860INData Raw: 6c 3d 27 6e 6f 6e 65 27 20 73 74 72 6f 6b 65 3d 27 25 32 33 64 63 33 35 34 35 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 36 27 20 63 79 3d 27 36 27 20 72 3d 27 34 2e 35 27 2f 25 33 65 25 33 63 70 61 74 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 27 72 6f 75 6e 64 27 20 64 3d 27 4d 35 2e 38 20 33 2e 36 68 2e 34 4c 36 20 36 2e 35 7a 27 2f 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 36 27 20 63 79 3d 27 38 2e 32 27 20 72 3d 27 2e 36 27 20 66 69 6c 6c 3d 27 25 32 33 64 63 33 35 34 35 27 20 73 74 72 6f 6b 65 3d 27 6e 6f 6e 65 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e
                                                Data Ascii: l='none' stroke='%23dc3545'%3e%3ccircle cx='6' cy='6' r='4.5'/%3e%3cpath stroke-linejoin='round' d='M5.8 3.6h.4L6 6.5z'/%3e%3ccircle cx='6' cy='8.2' r='.6' fill='%23dc3545' stroke='none'/%3e%3c/svg%3e"); background-repeat: no-repeat; background-position
                                                2024-10-13 18:39:45 UTC10234INData Raw: 72 65 6e 74 3b 0a 7d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 20 7b 0a 20 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 7d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 20 7b 0a 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 7d 0a 2e 62 74 6e 2d 63 68 65 63 6b 3a 66 6f 63 75 73 20 2b 20 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 2c 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 20 7b 0a 20 62 6f 78 2d 73
                                                Data Ascii: rent;}.btn-outline-secondary { color: #6c757d; border-color: #6c757d;}.btn-outline-secondary:hover { color: #fff; background-color: #6c757d; border-color: #6c757d;}.btn-check:focus + .btn-outline-secondary,.btn-outline-secondary:focus { box-s


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                41192.168.2.64976076.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:45 UTC599OUTGET /mixcc.html/styles/style.css HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixcc.html/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:45 UTC510INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29189
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="style.css"
                                                Content-Length: 12696
                                                Content-Type: text/css; charset=utf-8
                                                Date: Sun, 13 Oct 2024 18:39:45 GMT
                                                Etag: "255fd3683d6cb6db21e14071ce9aac6c"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::l8hcj-1728844785375-1a76e8623ed8
                                                Connection: close
                                                2024-10-13 18:39:45 UTC2372INData Raw: 23 68 74 6d 6c 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 34 39 2c 20 32 34 31 2c 20 32 34 39 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 0a 20 20 20 20 20 39 30 64 65 67 2c 0a 20 20 20 20 20 72 67 62 61 28 32 34 39 2c 20 32 34 31 2c 20 32 34 39 2c 20 31 29 20 30 25 2c 0a 20 20 20 20 20 72 67 62 61 28 32 33 34 2c 20 32 34 33 2c 20 32 35 33 2c 20 31 29 20 33 35 25 2c 0a 20 20 20 20 20 72 67 62 61 28 32 33 37 2c 20 32 35 31 2c 20 32 34 32 2c 20 31 29 20 31 30 30 25 0a 20 20 20 20 29 3b 0a 20 20 20 7d 0a 20 20 20 0a 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68
                                                Data Ascii: #html { background: rgb(249, 241, 249); background: linear-gradient( 90deg, rgba(249, 241, 249, 1) 0%, rgba(234, 243, 253, 1) 35%, rgba(237, 251, 242, 1) 100% ); } body { background: inherit; height: 100vh
                                                2024-10-13 18:39:45 UTC1043INData Raw: 6f 6e 2d 62 75 74 74 6f 6e 2e 61 63 63 6f 75 6e 74 20 73 76 67 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 33 34 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 34 70 78 3b 0a 20 20 20 7d 0a 20 20 20 0a 20 20 20 2e 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 31 36 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 35 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 74 72 61 6e
                                                Data Ascii: on-button.account svg { width: 34px; height: 34px; } .action-button { display: flex; align-items: center; width: 100%; padding: 12px 16px; border-radius: 15px; color: black; background-color: inherit; tran
                                                2024-10-13 18:39:45 UTC4744INData Raw: 69 6d 67 20 7b 0a 20 20 20 7d 0a 20 20 20 0a 20 20 20 2e 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 2d 69 6d 67 20 73 76 67 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 20 20 7d 0a 20 20 20 0a 20 20 20 2e 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 2d 69 6d 67 20 69 6d 67 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 38 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 38 70 78 3b 0a 20 20 20 7d 0a 20 20 20 0a 20 20 20 2e 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 2d 74 65 78 74 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 32 70 78 3b 0a 20 20 20 7d 0a 20 20 20 0a 20 20
                                                Data Ascii: img { } .action-button-img svg { width: 24px; height: 24px; } .action-button-img img { width: 48px; height: 48px; } .action-button-text { width: 100%; text-align: left; padding: 0 12px; }
                                                2024-10-13 18:39:45 UTC4537INData Raw: 6e 67 3a 20 31 35 70 78 20 30 3b 0a 20 20 20 7d 0a 20 20 20 0a 20 20 20 2e 66 6f 72 6d 2d 62 74 6e 2d 77 72 61 70 70 65 72 20 2e 62 74 6e 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 20 7d 0a 20 20 20 0a 20 20 20 2e 6d 6f 64 61 6c 2d 74 69 74 6c 65 20 7b 0a 20
                                                Data Ascii: ng: 15px 0; } .form-btn-wrapper .btn { width: 100%; display: flex; justify-content: center; align-items: center; position: relative; border-radius: 25px; height: 50px; font-size: 20px; } .modal-title {


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                42192.168.2.64976776.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:45 UTC644OUTGET /mixcc.html/img/block_2.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixcc.html/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:45 UTC498INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29189
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="block_2.png"
                                                Content-Length: 18787
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:45 GMT
                                                Etag: "8942e3ff39cd6784c7c89bd6eb26d604"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::g7kgf-1728844785443-69c45140b989
                                                Connection: close
                                                2024-10-13 18:39:45 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 65 08 06 00 00 00 bb be 46 f1 00 00 24 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 6b 96 9c 37 0e 64 ff 73 15 b3 04 be 1f cb e1 03 3c 67 76 30 cb 9f 1b cc 92 6c 49 6e bb ed b6 64 a9 4a 99 59 fc 48 02 08 44 80 a0 9d fd bf ff 7b dd ff e1 d7 c8 a1 ba 5c 5a af a3 56 cf af 3c f2 88 93 6f ba ff fc 9a ef ef e0 f3 fb fb fd aa f9 eb bd f0 e3 eb ae 96 af 37 22 2f 25 be a6 cf 3f 7b fd fa fc b7 d7 c3 f7 01 3e 5f 26 df 95 df 0d d4 f7 d7 1b eb c7 37 c6 d7 93 63 ff 69 a0 f8 f9 92 34 23 7d 7f be 06 1a 5f 03 a5 f8 79 23 7c 0d 30 e7 d7 52 46 6f bf 5f c2 b2 cf d7 af 9f ff 6c 03 7f 9c fe ca fd c7 69 ff f2 ef c6 ee 9d c2 73 52 8c 96 42 f2 fc 9d d2 d7 04 92
                                                Data Ascii: PNGIHDRdeF$zTXtRaw profile type exifxk7ds<gv0lIndJYHD{\ZV<o7"/%?{>_&7ci4#}_y#|0RFo_lisRB
                                                2024-10-13 18:39:45 UTC1057INData Raw: 5c 23 90 61 c0 6b bc b7 c9 36 61 b9 ac 2d d9 83 1f 31 78 2d 09 20 f2 7e d9 0b e0 66 33 78 20 9c 52 8e 2d a4 62 9f af 0a 48 fc 0b 0b 83 13 ec 68 c4 9d 21 52 cd 0d ed aa 31 ba 9e 04 ed 8c 90 d5 05 3b 2b 7b 00 b7 f9 cf 40 76 9d f1 61 99 30 b4 e3 0e 71 21 93 2e 3c 15 27 8d 3c 7f 8a 02 90 de d3 54 91 01 43 d7 a9 20 59 3d 84 91 30 2f e1 0d 02 1e 91 43 58 18 68 90 40 0e 84 df 2c 87 3c 0d ac 92 0e 94 18 c8 38 55 72 a0 48 66 0e 78 15 b6 6c 5d 98 43 38 80 d9 8d b0 6c 1e 9f c5 98 6c 34 0c 70 9f 24 75 c4 73 f0 28 a8 2f f4 19 38 86 b8 54 3e 45 a6 cd cc 02 68 2e 4c 81 94 96 6e 37 e8 0b ce a2 24 04 1e 86 c5 3e 1f 3e 5b 7c 5a dd 01 de 85 8c d0 22 d0 1d c1 4e 18 c9 9e d0 f6 22 fd 31 ce 15 9b 65 6b f1 c5 44 0e 59 c0 12 5e 17 48 7a b8 25 dc cf 78 5c 55 71 c3 99 22 03 2d 76
                                                Data Ascii: \#ak6a-1x- ~f3x R-bHh!R1;+{@va0q!.<'<TC Y=0/CXh@,<8UrHfxl]C8ll4p$us(/8T>Eh.Ln7$>>[|Z"N"1ekDY^Hz%x\Uq"-v
                                                2024-10-13 18:39:45 UTC4744INData Raw: 05 db b8 88 b3 b2 70 15 5e 60 42 b8 a3 55 70 ca 44 d0 24 08 a0 c2 57 45 97 05 53 59 0c 31 41 be a0 fa 07 d6 c6 b0 e0 47 85 a1 8e db a0 7e 0d 79 08 09 2d b0 82 0d a6 76 cc 2a 6c 29 cc 1b 37 e2 87 17 9b 3c be 72 75 66 8b 79 c3 23 e2 c0 02 a0 9d 47 4d d2 5f 76 10 17 b2 fd 49 19 69 86 54 24 eb f2 5f 46 31 22 57 51 91 80 5b 9c 8b 0c 2f 9a 05 ae b0 43 1d c9 40 8c 2f db 07 06 37 64 65 f6 d3 41 33 18 b8 10 05 62 99 48 f6 a5 fa 12 0c 1b 1f 46 a3 2c 51 57 63 67 0b 8c 10 c6 05 47 5f 64 7d 36 65 c2 d0 5e 14 0d cc d5 22 ea a8 2f b8 08 78 09 f1 db a2 16 a8 1f 71 b3 29 b9 06 0a a9 a8 31 17 a0 03 9e 41 a8 12 a8 33 4f f8 1c 88 b0 9d 45 b1 3e fd 04 fc 99 20 6c 16 6f ab 9b 1c 06 48 8c b6 57 6e 51 98 0a 67 55 ed 6a e2 37 d8 35 c9 47 f0 37 44 89 ca 32 47 9b 4a 9a 81 75 6e f0
                                                Data Ascii: p^`BUpD$WESY1AG~y-v*l)7<rufy#GM_vIiT$_F1"WQ[/C@/7deA3bHF,QWcgG_d}6e^"/xq)1A3OE> loHWnQgUj75G7D2GJun
                                                2024-10-13 18:39:45 UTC5930INData Raw: db 18 58 3d 13 f4 31 3c 26 a4 7e 8d ae b9 ee 2d a1 15 23 db a3 5b 88 6a f5 80 d2 57 a0 6f 21 f8 cb 1a 0e 26 6b 5d 0a 4f be 0d e2 76 dc ec 51 3a 54 22 ec 16 5b 57 38 7f c2 b3 88 74 5c 57 5d a0 fd c2 0d a1 4a a8 1a 2b 85 a0 62 5e 8e c9 10 ac 6a ac de 28 e7 0a ed 85 59 c3 23 27 89 7a 60 48 d2 15 50 58 d4 be 4a c2 1a e4 6e 66 8f 26 20 aa 63 9c 27 57 55 d4 8c 04 09 e9 65 17 e6 eb da 57 7b 4c 07 de c9 05 51 17 d0 a6 9a 81 83 1e ba 0f 8c 40 77 21 b1 42 55 5f a3 a8 29 79 64 4b 1b e2 4d 91 bc 26 f5 3a 37 d3 eb a8 5d dd 69 93 bb c2 ae 9b ae a0 5e 62 49 94 71 e8 b6 8c fa d0 90 4d ba a0 06 15 47 a0 56 1c 58 f5 29 e6 b8 9d ae 55 1a d9 14 2d 04 33 82 3c ef 2f 37 4e 3f f4 00 2d a2 66 66 98 c9 84 80 4c 90 32 58 4d 09 31 b1 f0 34 b5 34 bb a4 51 22 88 12 d5 fd f2 6e 27 29
                                                Data Ascii: X=1<&~-#[jWo!&k]OvQ:T"[W8t\W]J+b^j(Y#'z`HPXJnf& c'WUeW{LQ@w!BU_)ydKM&:7]i^bIqMGVX)U-3</7N?-ffL2XM144Q"n')
                                                2024-10-13 18:39:45 UTC4684INData Raw: 3f 40 04 64 55 9c 37 08 52 f9 61 b6 2f 22 36 68 12 54 b1 44 86 4c a4 b9 7a a2 2b 3e cd be 1f fb 18 8d 6d 6d c8 25 95 9e 6a 8d 19 17 cb e9 27 92 c2 4e 0b 88 05 9b 64 f2 df c2 dc a9 80 cc 3c 85 d5 6f f2 ea ed b7 91 de f0 15 92 52 01 99 08 ec 1a 8e b3 10 e6 84 6f 9b 46 fd 75 d7 d2 76 c6 99 d0 d8 88 e4 90 08 f2 76 5b df 40 b8 bc a9 29 57 d8 e9 00 31 b3 63 83 d9 77 51 38 98 10 41 5a e2 cd 87 17 f1 d6 e7 af 22 f9 dd 6f 33 6b 27 38 82 3c bb 0e 09 cc 11 9c 11 01 c5 f3 cf a1 ed aa ab 69 3c 70 16 ce 39 a4 80 11 3d 22 ec c3 ce b9 55 3b 0d 20 69 08 67 3b f8 56 40 cd 0a c6 40 f7 5b ac b8 ed 76 d2 ab af 21 f2 1e 59 59 2d 94 ad 20 76 01 09 59 af 40 0d 43 38 b2 67 2f ee db 46 cb cd 5f 63 ca 69 1f c0 45 f5 94 c3 64 cf 85 60 67 c6 71 f4 fc 0e 07 24 98 5d 8e d9 7c 8c 24 c5
                                                Data Ascii: ?@dU7Ra/"6hTDLz+>mm%j'Nd<oRoFuvv[@)W1cwQ8AZ"o3k'8<i<p9="U; ig;V@@[v!YY- vY@C8g/F_ciEd`gq$]|$


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                43192.168.2.64976876.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:45 UTC650OUTGET /mixcc.html/img/PrivacyCenter.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixcc.html/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:45 UTC504INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29189
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="PrivacyCenter.png"
                                                Content-Length: 65428
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:45 GMT
                                                Etag: "74b96e7042a80ca021e3b7ed684c0e7c"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::h6wn7-1728844785444-552c785e9e72
                                                Connection: close
                                                2024-10-13 18:39:45 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 00 ff 5b 49 44 41 54 78 da ec dd 5f 68 56 75 18 07 f0 ef f3 fb 9d fd 51 67 5a a2 ce 2d 0a 11 51 52 67 d3 b5 fe 60 51 60 56 24 98 e1 55 17 81 60 e5 ec 22 8c 77 33 c4 08 ad 34 dd b2 20 e8 a6 8b a0 8b 20 d0 4a 0a bb e8 42 a8 9b 6e 16 68 11 5a fe d9 1f 45 e7 14 e7 9f 51 da 76 9e 9e f7 dd d9 ce 6b af e3 ac d7 d1 d8 ce f7 33 9e 3d 67 e7 fc de ed ec 0c 5e be ef 73 18 2f 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 68 2c 09 88 28 d5 16 3f b0 e9 51 6b af 01 b2 d2 ba c3 10 49 78 ca 48 58 93 bc 36 61 5d e1 b6 68 e2 63 8b fe fe c5 9f b3 dc d4 45 8b 38 97 84 6b 97 b0 2f f1 78 e1 3a bd 68 fd 30 80 4f 8f b4 36 1d
                                                Data Ascii: PNGIHDRG[IDATx_hVuQgZ-QRg`Q`V$U`"w34 JBnhZEQvk3=g^s/h,(?QkIxHX6a]hcE8k/x:h0O6
                                                2024-10-13 18:39:45 UTC1051INData Raw: c0 bd 37 c0 aa 55 42 53 b3 f2 e8 e3 70 de fc 51 bc 8d 02 8b ee f8 46 7e f6 83 77 f9 7d 18 b6 13 88 61 18 b5 9b 00 2a 8a 13 a9 30 09 c4 44 6a a2 0a 60 69 1d 40 25 21 43 6d b3 b4 d2 de bd 8a d2 df 07 0b 16 0b 67 8b ee 7e f8 f2 66 e5 a5 b7 95 05 53 a0 a5 5e f1 27 a5 e1 02 4c ce c1 e2 69 d0 dd 07 9f 7f 02 76 f5 c2 2d 9f 10 56 5e 0d 7b f7 82 73 54 de 35 44 00 45 80 15 18 26 80 86 61 d4 78 da af 8a d8 24 10 a3 0c ef 85 28 92 93 96 81 d1 88 1a e5 6b 6b 34 a3 70 91 92 16 bf 61 32 d9 78 22 c6 59 63 c3 33 ca de 43 ca a2 a9 a0 01 42 28 37 b7 91 e7 79 85 d6 49 90 f5 b0 fe 29 c8 03 5f b8 4d 68 68 82 e3 7d d5 b7 b2 03 56 62 d8 10 b0 61 18 b5 3f 09 44 44 88 9c 2d 03 63 14 71 71 02 e8 4b 02 58 fb 09 e0 22 60 ca b0 f8 9d 4c 3e 0f b9 3a 68 9e c4 59 e1 77 1d b0 65 b7 72 61
                                                Data Ascii: 7UBSpQF~w}a*0Dj`i@%!Cmg~fS^'Liv-V^{sT5DE&ax$(kk4pa2x"Yc3CB(7yI)_Mhh}Vba?DD-cqqKX"`L>:hYwera
                                                2024-10-13 18:39:45 UTC4744INData Raw: a5 31 12 ae 9c 05 a1 1f fe 7d 10 ea ea 2a 2c 01 e3 01 c7 30 7b 30 4c 00 0d c3 a8 ce 1b ed cf 0b 70 2e 30 57 61 09 c8 bc 32 d9 9b 07 32 3b fd e7 59 48 89 5f 4a fe 2a 5c 4b b7 b3 20 2b 81 95 0a f7 bc da be 6d 0b c8 4f 15 1e 5e b6 71 d9 11 ca 88 c4 67 86 34 0f 80 aa e2 a4 fc 33 80 7a 9a 37 c0 65 9c f7 d2 f1 8a 95 6d 61 32 da 65 60 54 cb 45 3a 0b 64 80 c1 9a 13 40 19 f5 6f 78 2c 81 8f 6d 02 a0 20 81 9c 76 2e 9c 29 b4 15 ea f5 fd ca ac 49 42 50 08 80 b8 b2 19 5c 28 1a 40 48 10 05 01 ef 94 bd 47 85 2b e7 42 b3 83 67 ff aa 74 76 c1 fc b9 10 48 27 80 32 32 01 ec c0 30 01 34 0c a3 c4 ee f6 2d b3 13 b9 5b 0c cc 2b ca 1e f3 81 0b 80 56 4d 89 5d a5 76 75 c1 4b ce ab 5c ab 78 ff ab b5 50 20 f7 6e 6f 7f f5 fb 4d 51 c3 43 e7 fd e0 fc c3 00 7b fa f7 37 cc ab 6b 21 af 8a
                                                Data Ascii: 1}*,0{0Lp.0Wa22;YH_J*\K +mO^qg43z7ema2e`TE:d@ox,m v.)IBP\(@HG+BgtvH'2204-[+VM]vuK\xP noMQC{7k!
                                                2024-10-13 18:39:45 UTC5930INData Raw: 0e 23 d5 46 ca 44 e7 49 00 d9 11 65 e4 70 2e 2f 80 80 ce 8d 1c c5 47 ff 55 23 7d 3e c5 a6 04 05 01 b4 02 aa 80 22 46 c9 4d d8 1f b8 9c b9 7b fb d3 8f 1d a2 46 51 25 8b cc fc 57 ee 80 b6 36 78 ea 3b ca 35 57 0a 2d db 3e cc e4 6d 6f 13 76 8e 62 56 d4 23 61 0e 45 71 61 08 14 44 10 40 5d 48 a8 8a 49 04 c8 e0 04 ee f8 30 cd 5f fd 3d cc f2 46 e6 83 a1 11 e8 ee 87 ba 3a 22 a8 02 02 e2 8f 80 f3 78 01 ac 51 e2 f7 ef 3d c4 02 43 55 3e 57 71 d5 2f 3a 9e 85 d3 3c 88 0a d0 7c e4 fa 29 b4 36 5b 8e 1e cf f2 c3 17 86 e8 ec c9 92 ae 33 a4 53 86 c6 a0 30 d7 39 e5 9d fc e3 87 de 9e 64 cf c1 71 6e da da ce 39 ed 09 fa 86 72 88 44 de b7 fa 86 97 10 c6 bb 42 3c 4b 23 07 d0 58 43 2e 1b 02 8a 09 1c 93 a3 76 c7 cf 9f 7a fc 10 b5 8c f0 7f ec 9d 0b 90 5c 57 79 a0 bf ff 9c 7b 6f bf
                                                Data Ascii: #FDIep./GU#}>"FM{FQ%W6x;5W->movbV#aEqaD@]HI0_=F:"xQ=CU>Wq/:<|)6[3S09dqn9rDB<K#XC.vz\Wy{o
                                                2024-10-13 18:39:45 UTC7116INData Raw: 0c 84 91 f2 ae 9f f6 d9 3a ea 71 76 52 31 b2 b8 66 d5 2a ad 66 d2 42 a1 68 70 0e ea 75 70 aa f8 be c1 0f 84 24 81 5a cd 91 38 41 e4 65 65 fd 96 24 82 cb cf fa 65 c7 49 08 49 5d 79 cb ef 94 29 ac f5 20 72 20 2f 57 2a da d1 89 31 78 e6 41 38 f4 6c 3a 9f 6f e2 04 cc 4c 80 18 28 94 21 57 04 63 41 a1 85 31 16 7c 0f 12 a5 3e 35 4b 6d a2 4e 58 8f 69 c4 31 a6 64 f0 07 f3 78 95 80 be 91 02 f9 55 05 28 f8 e0 80 30 81 50 c1 b5 f7 57 42 69 5f 2c 64 72 24 b3 67 69 4c 1d 47 4c 40 fb 04 2b a1 35 16 65 be c4 dc 92 3c 21 9c 81 70 4a 69 8c 43 32 2b 50 37 68 33 50 25 57 10 fc c0 82 28 9a 3e 77 3e 33 93 8a 25 08 88 20 ce e1 1a 0d a4 56 c5 d7 08 fc 02 b2 6a 2d 66 cb 76 64 fd 28 f6 f5 77 60 b6 ee 20 43 e2 40 f5 a2 0a e0 7b 3f f8 09 fe cf 5f 3f c4 a6 0d ab 99 67 36 15 c0 ff 3e
                                                Data Ascii: :qvR1f*fBhpup$Z8Aee$eII]y) r /W*1xA8l:oL(!WcA1|>5KmNXi1dxU(0PWBi_,dr$giLGL@+5e<!pJiC2+P7h3P%W(>w>3% Vj-fvd(w` C@{?_?g6>
                                                2024-10-13 18:39:45 UTC8302INData Raw: f8 de 06 bc f4 95 9e fc cd 5e 01 74 28 81 99 d9 08 20 ce 21 28 ea 5c 12 4d c2 12 4b 44 18 18 34 76 10 06 de 30 e7 9a 45 91 3e ae e1 9d ab 2b 81 a2 be 88 21 40 fa 75 6b 4b 1c 92 5c e3 d7 0f 6a d6 0e 23 35 89 4b 96 f8 fb fa d6 d6 49 5d 21 54 f1 b7 8c 53 4d 22 7d d6 5a d4 48 92 a6 0d 93 fa 4a 5c cc e4 e8 b4 6b 00 8d 31 63 35 80 ff c7 de b9 00 59 52 95 07 f8 fb cf e9 be 33 b3 2b b0 3c 16 d8 5d 04 2c 8a 8a a6 a2 c6 42 03 06 89 80 8f 4a 5c c5 88 a5 96 1a 23 96 31 a2 62 62 7c 80 c6 68 45 c5 08 22 6a 8c 91 45 a3 86 48 4c 20 06 1f 11 d1 08 02 d1 32 5a 9a a8 48 69 94 87 11 81 75 17 d8 e5 b1 3b 8f 7b fb fc 7f ae f7 d4 ad be a7 ce f4 30 43 66 f6 71 b7 3f ea d0 dd b7 1f b7 f7 41 cd c7 7f fe ff 3f 6d 04 70 df 5a 71 e4 19 c0 ab 81 03 69 99 8f 7b 80 0f f5 73 24 af 6e 05
                                                Data Ascii: ^t( !(\MKD4v0E>+!@ukK\j#5KI]!TSM"}ZHJ\k1c5YR3+<],BJ\#1bb|hE"jEHL 2ZHiu;{0Cfq?A?mpZqi{s$n
                                                2024-10-13 18:39:45 UTC6676INData Raw: 0d 58 71 1c eb bf 7f 60 ef 9f e2 fa 55 98 2c c3 64 d0 fc 51 19 02 52 c2 04 58 c0 d5 fc 2c 45 08 e0 2e fa 65 c1 7c af e4 d0 91 15 ee 7e 74 2f c3 d1 08 07 d2 70 48 8c 81 85 5e c9 e2 7c 7f bc 2d 58 2c 02 65 bf c7 da 68 44 0e f7 26 0c b0 58 80 1c 07 70 a1 aa 22 f6 7a 14 65 0f af 46 48 2c a4 d1 e8 c6 5b 2f b9 ed 85 17 5f f1 b2 bb 98 69 16 02 9e 69 a6 67 b2 4e 3b e5 8c ad 29 55 dd 35 80 45 64 a3 15 4e bb 08 5b da 01 5e e5 ac 48 77 e6 e6 0a 86 fb d7 60 98 b2 2b 20 a1 24 b0 80 43 96 4d 80 9d 81 64 20 43 02 49 e4 79 03 a3 db c5 cd 8e 96 19 ec 0d 90 1d 33 1c dc 48 a6 bc 95 d3 9c 97 3b 28 df 5f a8 75 08 0d 30 90 0b 49 dd 84 15 04 b4 1c 47 eb 16 36 af 9d 56 73 77 a9 f3 5c 16 a0 1a 8a d5 c7 a0 57 18 b9 f5 99 f2 d5 6b cb c4 e7 be 08 8a 00 a3 e1 3a 87 80 8b a3 2d 09 e8
                                                Data Ascii: Xq`U,dQRX,E.e|~t/pH^|-X,ehD&Xp"zeFH,[/_iigN;)U5EdN[^Hw`+ $CMd CIy3H;(_u0IG6Vsw\Wk:-
                                                2024-10-13 18:39:45 UTC10674INData Raw: 42 c0 8f 3c c1 cc eb 7f 99 b0 75 27 2c 0d 9e 4d f2 97 ea 00 06 6b 48 76 13 d7 76 ca 01 7a 83 7f e1 0b 3d ac d3 49 04 df 8c a4 94 92 8e 12 11 ca 95 40 39 f9 ce 24 ab 11 3b 03 9d ce d5 bb 8a 6b 18 da e3 ed 7b e4 0d 13 ae 92 50 cd b2 a5 3c c6 8d dd 83 e9 c3 74 f3 34 8b a3 19 9e 1e cd 71 70 30 cf e3 8b b3 3c 76 6a 8a a7 07 eb 78 60 61 1d 4f 56 1b a1 08 6c b6 e3 0c 8b 99 8f f0 1c c0 3d bf 30 d8 02 ba 30 b6 9a b8 3c d2 73 14 0c 23 c5 37 1a 90 6a 02 82 80 51 ed e3 3d be 67 a6 ba 1c ed 2f 52 16 5d 04 71 dc 8d 08 cb dc 49 c2 00 52 4c a1 81 61 34 bb ab 20 07 8c 48 d0 01 19 0e c8 c5 f4 d4 14 1b e7 67 19 d5 35 22 c2 8a 12 79 0d 8a 3f 0a 63 e2 58 89 37 cf a1 c5 4c fd da 47 84 a2 bc 98 35 ac 11 c0 b3 0d 97 5c 35 fd ce 99 d9 30 3d 1c 8a 76 90 7a 82 21 d4 74 a7 84 8e 89
                                                Data Ascii: B<u',MkHvvz=I@9$;k{P<t4qp0<vjx`aOVl=00<s#7jQ=g/R]qIRLa4 Hg5"y?cX7LG5\50=vz!t
                                                2024-10-13 18:39:45 UTC11860INData Raw: ad 3d d4 40 5a a5 6c cd 56 ad 2b 17 17 0c bd 45 43 75 da 41 47 78 4f 21 02 cd 8e 57 02 ff c5 f7 d0 9f ff 2d ee d1 df 83 f5 0b b0 ed 1a 30 96 5c 15 d4 d1 0a d2 ec c3 d1 39 58 ec a0 07 a7 48 aa 06 23 15 2c 9e 08 6a ae 64 39 0d e1 c1 24 f1 fd 44 bd 99 33 2e 4d b0 71 15 71 fe 5c de 4f 58 f1 61 62 e7 0d 6e 89 26 94 b4 a7 ac 1d 55 3a 27 1d 9d f3 29 95 49 c1 d6 bd df 20 4a 46 fe d2 95 73 b8 d5 36 8d 7b 3e c9 c4 67 1f 26 da 7b 1d f4 1c f4 82 d1 73 d9 00 52 37 7d 2e 05 6c 3e 3f cc d9 ec b8 3a 96 d6 5b fc b3 07 ef e7 f0 be 7d b8 d9 39 88 e2 b2 f2 27 10 b6 14 99 0e 9b 1c 93 90 cc 6b 6d 9b c5 d6 4e 9e 5c 39 c0 8c 0f fb 02 14 9c d3 f3 66 7b 46 00 55 ea a3 d5 0d f2 77 81 1f 7d fb 35 ac 8d 20 72 88 38 3a cd 01 a7 4f 5e e0 cc ec 22 1f fe e8 8d 4c 4c 54 69 b7 fa f8 b7 29
                                                Data Ascii: =@ZlV+ECuAGxO!W-0\9XH#,jd9$D3.Mqq\OXabn&U:')I JFs6{>g&{sR7}.l>?:[}9'kmN\9f{FUw}5 r8:O^"LLTi)
                                                2024-10-13 18:39:45 UTC6703INData Raw: 95 f7 26 81 31 a0 cc 1e a1 eb 9c 43 43 04 ac 1d 42 48 09 a2 38 41 51 9a 51 8d 50 d3 09 e1 c5 d3 5b 5c fc de 96 15 96 8c 2a 16 96 9a 94 40 8e 96 9b 54 68 62 42 e8 6d aa 79 1a c0 04 14 0d 0a f3 c4 2e 93 d7 ea f6 06 ec 2d 94 71 46 fc fa d5 be b9 d3 84 cf 14 70 a6 12 f8 33 2f be ff be cb 14 0a 45 00 0b 85 02 f4 f9 e0 ef 0d a6 98 86 6d ec 67 73 ee b7 fe fe f4 30 30 04 6e b2 63 fe 58 00 7e 00 92 18 2e a2 3c 5f 61 58 d5 d5 e9 c1 80 ed af 3e fa 4f 2f 3e f7 bd cf dd b9 b9 f1 75 2e 9c ff 3a 4f 7c f7 14 22 3f 07 08 b4 80 14 b1 7a 52 92 65 ec b7 aa e1 29 3e f6 4e 7b fd 57 33 46 2a 4b ec a2 b6 88 48 4a f4 da d6 d2 3f e7 ab 94 06 86 e9 04 11 47 27 3f e2 24 25 74 02 88 28 26 7c 11 27 0e 50 42 8c a9 af c3 d9 f7 a6 bb af 9c 4d 0d 57 15 28 89 e9 24 32 3e b3 85 c6 88 f3 30
                                                Data Ascii: &1CCBH8AQQP[\*@ThbBmy.-qFp3/Emgs00ncX~.<_aX>O/>u.:O|"?zRe)>N{W3F*KHJ?G'?$%t(&|'PBMW($2>0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                44192.168.2.64976213.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:45 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:45 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:45 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                ETag: "0x8DC582B9D43097E"
                                                x-ms-request-id: c39d501f-e01e-003c-4965-1dc70b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183945Z-r154656d9bcn5z68zdg5vfmy2n00000002x000000000c8vq
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                45192.168.2.64976613.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:45 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:45 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:45 GMT
                                                Content-Type: text/xml
                                                Content-Length: 423
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                ETag: "0x8DC582BB7564CE8"
                                                x-ms-request-id: 32f5f9a5-e01e-0085-5258-1dc311000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183945Z-1597f696844r6dkd07vs0hmmp000000003f00000000099br
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:45 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                46192.168.2.64976413.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:45 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:45 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:45 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                ETag: "0x8DC582BA909FA21"
                                                x-ms-request-id: 87881c48-e01e-0003-6e86-1d0fa8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183945Z-1597f696844sp6bw24kasx1qf000000002h000000000mebt
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                47192.168.2.64976113.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:45 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:45 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:45 GMT
                                                Content-Type: text/xml
                                                Content-Length: 420
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                ETag: "0x8DC582B9DAE3EC0"
                                                x-ms-request-id: 84516256-001e-00ad-35a3-1b554b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183945Z-r154656d9bcp74cth8ay97rud400000004dg00000000034e
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:45 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                48192.168.2.64976513.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:45 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:45 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:45 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                ETag: "0x8DC582B92FCB436"
                                                x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183945Z-1597f696844nchg575aqhm8m1800000004s00000000035ms
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:45 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                49192.168.2.64977213.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:46 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:46 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:46 GMT
                                                Content-Type: text/xml
                                                Content-Length: 400
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                ETag: "0x8DC582BB2D62837"
                                                x-ms-request-id: 5509e5ef-201e-0003-0aa3-1bf85a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183946Z-1597f6968448fldxhdubbw0s3800000001y0000000007kra
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:46 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                50192.168.2.64977113.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:46 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:46 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:46 GMT
                                                Content-Type: text/xml
                                                Content-Length: 404
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                ETag: "0x8DC582B95C61A3C"
                                                x-ms-request-id: 9570bf10-101e-007a-52ac-1b047e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183946Z-r154656d9bcwntfgrk9d0utmv800000003w000000000g19w
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:46 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                51192.168.2.64976913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:46 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:46 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:46 GMT
                                                Content-Type: text/xml
                                                Content-Length: 478
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                ETag: "0x8DC582B9B233827"
                                                x-ms-request-id: 13e99002-401e-0067-75aa-1c09c2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183946Z-1597f696844fdr9mg75dks44hc00000002c000000000nzz6
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:46 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                52192.168.2.64977013.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:46 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:46 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:46 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                ETag: "0x8DC582BB046B576"
                                                x-ms-request-id: e4a9bf14-d01e-005a-3caa-1c7fd9000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183946Z-1597f696844f9fx992w24p5u1400000002700000000028p8
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                53192.168.2.64977313.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:46 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:46 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:46 GMT
                                                Content-Type: text/xml
                                                Content-Length: 479
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                ETag: "0x8DC582BB7D702D0"
                                                x-ms-request-id: aed53b6a-001e-00ad-31aa-1c554b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183946Z-r154656d9bccndzcn7g69nf4gw000000059000000000fu72
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:46 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                54192.168.2.64977576.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:46 UTC645OUTGET /mixcc.html/img/save_img.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixcc.html/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:46 UTC498INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29190
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="save_img.png"
                                                Content-Length: 7550
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:46 GMT
                                                Etag: "8d3bcd1278891fc1e52d38e72549b3d0"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::4mg8r-1728844786812-78ad88099278
                                                Connection: close
                                                2024-10-13 18:39:46 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 02 fa 50 4c 54 45 c3 e2 c9 b5 dc bb b0 da b8 a9 d6 b2 a6 d4 ae a2 d2 aa 9d d0 a6 9a cf a4 98 ce a3 c3 e1 c9 99 cf a2 ef bc 57 fc f2 df fc f4 e3 fc f2 e1 fb ec d0 ac 4d 00 fc f1 dc ff f5 df ff f9 e4 fa e6 bf ff ff ef ff ff f7 ff fd ea f8 e2 b7 eb dc c6 c3 af 9a 96 7c 6b 7e 60 50 a8 8f 7b ce c0 aa fd f1 dd e1 d3 be 8c 6d 57 4e 27 15 37 0f 03 3e 16 07 55 2e 18 5f 39 26 fc f1 da 48 20 10 2d 07 00 43 1b 0a 6c 49 34 ff f4 da 24 01 00 4a 23 12 f8 c9 54 d9 ca b3 45 1f 0f af 99 87 f7 ed da a0 75 4b ea b9 47 7f 56 35 f2 c1 7f eb bb 7b ac 87 54 91 67 42 de ae 73 e3 b4 77 de af 73 de b0 75 d9 ab 71 de ad 6e be e0 c4 e2 ac 68 b2 f0 d9 bb de c1 b8 dd bf b2 60 16 b6
                                                Data Ascii: PNGIHDRxxPLTEWM|k~`P{mWN'7>U._9&H -ClI4$J#TEuKGV5{TgBswsuqnh`
                                                2024-10-13 18:39:46 UTC1057INData Raw: 61 35 af c4 58 76 bb 60 63 ae 69 77 38 5b 14 d5 e3 86 dc 76 70 f9 8a 8b aa fa 1e 77 39 60 88 29 89 42 dd bd 59 80 97 12 28 ae 95 77 96 e7 51 d5 d5 2a 4e 5a 33 da 48 d7 64 6c 82 05 6e 2d 36 ea 5e 37 ec b5 88 e4 37 d3 bd 6a b3 e4 94 44 b3 a4 09 a5 c2 6d 70 01 36 c8 ea 6a 8a 8b fb 98 07 08 8c e6 46 da 29 80 4b 61 93 1b 3b 15 b7 9b 59 54 57 de 00 ca 8b bf a8 81 96 27 5d d4 69 76 54 d8 8d bf e3 0c 61 c4 61 35 2b fe 63 95 56 57 d6 a2 91 ad 11 f2 95 b1 e1 92 3d 7e 8f c5 65 b9 01 9f bb 93 52 0d ba e2 db 27 a3 b8 34 bb a0 d9 ea 2e e1 f4 41 6b 31 15 bf 3c 7f eb bd 2a f6 31 81 3f c1 e4 a2 73 4f 76 a9 3e 2f 58 5c 87 dc e2 55 dd 81 0a 17 fe 76 dd f4 7a e1 3a 19 ae 7a 0e ba 1c 1a cf 30 31 53 93 4d 51 8a 8d 64 72 11 8a ab ab ea 65 02 53 33 a5 0f b1 60 1a 10 b2 cd a7 83
                                                Data Ascii: a5Xv`ciw8[vpw9`)BY(wQ*NZ3Hdln-6^77jDmp6jF)Ka;YTW']ivTaa5+cVW=~eR'4.Ak1<*1?sOv>/X\Uvz:z01SMQdreS3`
                                                2024-10-13 18:39:46 UTC4121INData Raw: 31 58 0d c5 00 1f 1b 67 91 24 77 8c e1 88 87 82 cf bf 05 30 f5 31 fe e6 f4 9a 90 b7 36 0e ae 2e 5b b3 d2 a9 76 05 c3 0f 9a 3d 10 0c b6 e9 4a 73 de 25 a1 08 19 bc 15 27 bf 78 64 de 3a 36 4e 79 1d 43 44 21 96 ef 76 01 7f e7 ee 33 1f 2e 5f 4b 19 88 dc a6 00 c5 08 2e d6 62 8b ee 56 d4 10 c8 21 0a 96 4b 37 c1 01 b7 ea 51 9a 9c 0e 3a 74 21 c4 cc a1 1c b8 64 f5 22 81 c7 2c f0 c4 04 24 13 7a f8 61 c5 85 60 30 3d a6 d2 c8 2c 65 a0 b7 c2 76 36 78 d5 76 e5 6e 0f ad 07 86 5a 4e 87 7b 7a 75 8f c7 df 58 34 b5 52 89 bb c9 be 9e 4d 2c d0 5a 9c 5f bc 35 77 ec 38 98 78 45 27 26 a3 48 32 72 3c 3c bc ab 62 14 97 75 f4 49 63 49 48 90 cb 5e db 9c 2d 7e 15 e5 15 82 d5 f7 35 53 4d 2b 6e 7f db 77 6b d1 73 25 9a 1f 05 2c 27 23 0e 70 ec f2 e2 c7 7f 7d ee 38 a0 d1 b1 68 74 02 5c a2
                                                Data Ascii: 1Xg$w016.[v=Js%'xd:6NyCD!v3._K.bV!K7Q:t!d",$za`0=,ev6xvnZN{zuX4RM,Z_5w8xE'&H2r<<buIcIH^-~5SM+nwks%,'#p}8ht\


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                55192.168.2.64977676.76.21.984436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:46 UTC387OUTGET /mixcc.html/img/PrivacyCenter.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:46 UTC504INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29190
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="PrivacyCenter.png"
                                                Content-Length: 65428
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:46 GMT
                                                Etag: "74b96e7042a80ca021e3b7ed684c0e7c"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::kxr8v-1728844786818-ec8df1f55770
                                                Connection: close
                                                2024-10-13 18:39:46 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 00 ff 5b 49 44 41 54 78 da ec dd 5f 68 56 75 18 07 f0 ef f3 fb 9d fd 51 67 5a a2 ce 2d 0a 11 51 52 67 d3 b5 fe 60 51 60 56 24 98 e1 55 17 81 60 e5 ec 22 8c 77 33 c4 08 ad 34 dd b2 20 e8 a6 8b a0 8b 20 d0 4a 0a bb e8 42 a8 9b 6e 16 68 11 5a fe d9 1f 45 e7 14 e7 9f 51 da 76 9e 9e f7 dd d9 ce 6b af e3 ac d7 d1 d8 ce f7 33 9e 3d 67 e7 fc de ed ec 0c 5e be ef 73 18 2f 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 68 2c 09 88 28 d5 16 3f b0 e9 51 6b af 01 b2 d2 ba c3 10 49 78 ca 48 58 93 bc 36 61 5d e1 b6 68 e2 63 8b fe fe c5 9f b3 dc d4 45 8b 38 97 84 6b 97 b0 2f f1 78 e1 3a bd 68 fd 30 80 4f 8f b4 36 1d
                                                Data Ascii: PNGIHDRG[IDATx_hVuQgZ-QRg`Q`V$U`"w34 JBnhZEQvk3=g^s/h,(?QkIxHX6a]hcE8k/x:h0O6
                                                2024-10-13 18:39:46 UTC1051INData Raw: c0 bd 37 c0 aa 55 42 53 b3 f2 e8 e3 70 de fc 51 bc 8d 02 8b ee f8 46 7e f6 83 77 f9 7d 18 b6 13 88 61 18 b5 9b 00 2a 8a 13 a9 30 09 c4 44 6a a2 0a 60 69 1d 40 25 21 43 6d b3 b4 d2 de bd 8a d2 df 07 0b 16 0b 67 8b ee 7e f8 f2 66 e5 a5 b7 95 05 53 a0 a5 5e f1 27 a5 e1 02 4c ce c1 e2 69 d0 dd 07 9f 7f 02 76 f5 c2 2d 9f 10 56 5e 0d 7b f7 82 73 54 de 35 44 00 45 80 15 18 26 80 86 61 d4 78 da af 8a d8 24 10 a3 0c ef 85 28 92 93 96 81 d1 88 1a e5 6b 6b 34 a3 70 91 92 16 bf 61 32 d9 78 22 c6 59 63 c3 33 ca de 43 ca a2 a9 a0 01 42 28 37 b7 91 e7 79 85 d6 49 90 f5 b0 fe 29 c8 03 5f b8 4d 68 68 82 e3 7d d5 b7 b2 03 56 62 d8 10 b0 61 18 b5 3f 09 44 44 88 9c 2d 03 63 14 71 71 02 e8 4b 02 58 fb 09 e0 22 60 ca b0 f8 9d 4c 3e 0f b9 3a 68 9e c4 59 e1 77 1d b0 65 b7 72 61
                                                Data Ascii: 7UBSpQF~w}a*0Dj`i@%!Cmg~fS^'Liv-V^{sT5DE&ax$(kk4pa2x"Yc3CB(7yI)_Mhh}Vba?DD-cqqKX"`L>:hYwera
                                                2024-10-13 18:39:46 UTC4744INData Raw: a5 31 12 ae 9c 05 a1 1f fe 7d 10 ea ea 2a 2c 01 e3 01 c7 30 7b 30 4c 00 0d c3 a8 ce 1b ed cf 0b 70 2e 30 57 61 09 c8 bc 32 d9 9b 07 32 3b fd e7 59 48 89 5f 4a fe 2a 5c 4b b7 b3 20 2b 81 95 0a f7 bc da be 6d 0b c8 4f 15 1e 5e b6 71 d9 11 ca 88 c4 67 86 34 0f 80 aa e2 a4 fc 33 80 7a 9a 37 c0 65 9c f7 d2 f1 8a 95 6d 61 32 da 65 60 54 cb 45 3a 0b 64 80 c1 9a 13 40 19 f5 6f 78 2c 81 8f 6d 02 a0 20 81 9c 76 2e 9c 29 b4 15 ea f5 fd ca ac 49 42 50 08 80 b8 b2 19 5c 28 1a 40 48 10 05 01 ef 94 bd 47 85 2b e7 42 b3 83 67 ff aa 74 76 c1 fc b9 10 48 27 80 32 32 01 ec c0 30 01 34 0c a3 c4 ee f6 2d b3 13 b9 5b 0c cc 2b ca 1e f3 81 0b 80 56 4d 89 5d a5 76 75 c1 4b ce ab 5c ab 78 ff ab b5 50 20 f7 6e 6f 7f f5 fb 4d 51 c3 43 e7 fd e0 fc c3 00 7b fa f7 37 cc ab 6b 21 af 8a
                                                Data Ascii: 1}*,0{0Lp.0Wa22;YH_J*\K +mO^qg43z7ema2e`TE:d@ox,m v.)IBP\(@HG+BgtvH'2204-[+VM]vuK\xP noMQC{7k!
                                                2024-10-13 18:39:46 UTC5930INData Raw: 0e 23 d5 46 ca 44 e7 49 00 d9 11 65 e4 70 2e 2f 80 80 ce 8d 1c c5 47 ff 55 23 7d 3e c5 a6 04 05 01 b4 02 aa 80 22 46 c9 4d d8 1f b8 9c b9 7b fb d3 8f 1d a2 46 51 25 8b cc fc 57 ee 80 b6 36 78 ea 3b ca 35 57 0a 2d db 3e cc e4 6d 6f 13 76 8e 62 56 d4 23 61 0e 45 71 61 08 14 44 10 40 5d 48 a8 8a 49 04 c8 e0 04 ee f8 30 cd 5f fd 3d cc f2 46 e6 83 a1 11 e8 ee 87 ba 3a 22 a8 02 02 e2 8f 80 f3 78 01 ac 51 e2 f7 ef 3d c4 02 43 55 3e 57 71 d5 2f 3a 9e 85 d3 3c 88 0a d0 7c e4 fa 29 b4 36 5b 8e 1e cf f2 c3 17 86 e8 ec c9 92 ae 33 a4 53 86 c6 a0 30 d7 39 e5 9d fc e3 87 de 9e 64 cf c1 71 6e da da ce 39 ed 09 fa 86 72 88 44 de b7 fa 86 97 10 c6 bb 42 3c 4b 23 07 d0 58 43 2e 1b 02 8a 09 1c 93 a3 76 c7 cf 9f 7a fc 10 b5 8c f0 7f ec 9d 0b 90 5c 57 79 a0 bf ff 9c 7b 6f bf
                                                Data Ascii: #FDIep./GU#}>"FM{FQ%W6x;5W->movbV#aEqaD@]HI0_=F:"xQ=CU>Wq/:<|)6[3S09dqn9rDB<K#XC.vz\Wy{o
                                                2024-10-13 18:39:46 UTC7116INData Raw: 0c 84 91 f2 ae 9f f6 d9 3a ea 71 76 52 31 b2 b8 66 d5 2a ad 66 d2 42 a1 68 70 0e ea 75 70 aa f8 be c1 0f 84 24 81 5a cd 91 38 41 e4 65 65 fd 96 24 82 cb cf fa 65 c7 49 08 49 5d 79 cb ef 94 29 ac f5 20 72 20 2f 57 2a da d1 89 31 78 e6 41 38 f4 6c 3a 9f 6f e2 04 cc 4c 80 18 28 94 21 57 04 63 41 a1 85 31 16 7c 0f 12 a5 3e 35 4b 6d a2 4e 58 8f 69 c4 31 a6 64 f0 07 f3 78 95 80 be 91 02 f9 55 05 28 f8 e0 80 30 81 50 c1 b5 f7 57 42 69 5f 2c 64 72 24 b3 67 69 4c 1d 47 4c 40 fb 04 2b a1 35 16 65 be c4 dc 92 3c 21 9c 81 70 4a 69 8c 43 32 2b 50 37 68 33 50 25 57 10 fc c0 82 28 9a 3e 77 3e 33 93 8a 25 08 88 20 ce e1 1a 0d a4 56 c5 d7 08 fc 02 b2 6a 2d 66 cb 76 64 fd 28 f6 f5 77 60 b6 ee 20 43 e2 40 f5 a2 0a e0 7b 3f f8 09 fe cf 5f 3f c4 a6 0d ab 99 67 36 15 c0 ff 3e
                                                Data Ascii: :qvR1f*fBhpup$Z8Aee$eII]y) r /W*1xA8l:oL(!WcA1|>5KmNXi1dxU(0PWBi_,dr$giLGL@+5e<!pJiC2+P7h3P%W(>w>3% Vj-fvd(w` C@{?_?g6>
                                                2024-10-13 18:39:46 UTC8302INData Raw: f8 de 06 bc f4 95 9e fc cd 5e 01 74 28 81 99 d9 08 20 ce 21 28 ea 5c 12 4d c2 12 4b 44 18 18 34 76 10 06 de 30 e7 9a 45 91 3e ae e1 9d ab 2b 81 a2 be 88 21 40 fa 75 6b 4b 1c 92 5c e3 d7 0f 6a d6 0e 23 35 89 4b 96 f8 fb fa d6 d6 49 5d 21 54 f1 b7 8c 53 4d 22 7d d6 5a d4 48 92 a6 0d 93 fa 4a 5c cc e4 e8 b4 6b 00 8d 31 63 35 80 ff c7 de b9 00 59 52 95 07 f8 fb cf e9 be 33 b3 2b b0 3c 16 d8 5d 04 2c 8a 8a a6 a2 c6 42 03 06 89 80 8f 4a 5c c5 88 a5 96 1a 23 96 31 a2 62 62 7c 80 c6 68 45 c5 08 22 6a 8c 91 45 a3 86 48 4c 20 06 1f 11 d1 08 02 d1 32 5a 9a a8 48 69 94 87 11 81 75 17 d8 e5 b1 3b 8f 7b fb fc 7f ae f7 d4 ad be a7 ce f4 30 43 66 f6 71 b7 3f ea d0 dd b7 1f b7 f7 41 cd c7 7f fe ff 3f 6d 04 70 df 5a 71 e4 19 c0 ab 81 03 69 99 8f 7b 80 0f f5 73 24 af 6e 05
                                                Data Ascii: ^t( !(\MKD4v0E>+!@ukK\j#5KI]!TSM"}ZHJ\k1c5YR3+<],BJ\#1bb|hE"jEHL 2ZHiu;{0Cfq?A?mpZqi{s$n
                                                2024-10-13 18:39:46 UTC6676INData Raw: 0d 58 71 1c eb bf 7f 60 ef 9f e2 fa 55 98 2c c3 64 d0 fc 51 19 02 52 c2 04 58 c0 d5 fc 2c 45 08 e0 2e fa 65 c1 7c af e4 d0 91 15 ee 7e 74 2f c3 d1 08 07 d2 70 48 8c 81 85 5e c9 e2 7c 7f bc 2d 58 2c 02 65 bf c7 da 68 44 0e f7 26 0c b0 58 80 1c 07 70 a1 aa 22 f6 7a 14 65 0f af 46 48 2c a4 d1 e8 c6 5b 2f b9 ed 85 17 5f f1 b2 bb 98 69 16 02 9e 69 a6 67 b2 4e 3b e5 8c ad 29 55 dd 35 80 45 64 a3 15 4e bb 08 5b da 01 5e e5 ac 48 77 e6 e6 0a 86 fb d7 60 98 b2 2b 20 a1 24 b0 80 43 96 4d 80 9d 81 64 20 43 02 49 e4 79 03 a3 db c5 cd 8e 96 19 ec 0d 90 1d 33 1c dc 48 a6 bc 95 d3 9c 97 3b 28 df 5f a8 75 08 0d 30 90 0b 49 dd 84 15 04 b4 1c 47 eb 16 36 af 9d 56 73 77 a9 f3 5c 16 a0 1a 8a d5 c7 a0 57 18 b9 f5 99 f2 d5 6b cb c4 e7 be 08 8a 00 a3 e1 3a 87 80 8b a3 2d 09 e8
                                                Data Ascii: Xq`U,dQRX,E.e|~t/pH^|-X,ehD&Xp"zeFH,[/_iigN;)U5EdN[^Hw`+ $CMd CIy3H;(_u0IG6Vsw\Wk:-
                                                2024-10-13 18:39:46 UTC10674INData Raw: 42 c0 8f 3c c1 cc eb 7f 99 b0 75 27 2c 0d 9e 4d f2 97 ea 00 06 6b 48 76 13 d7 76 ca 01 7a 83 7f e1 0b 3d ac d3 49 04 df 8c a4 94 92 8e 12 11 ca 95 40 39 f9 ce 24 ab 11 3b 03 9d ce d5 bb 8a 6b 18 da e3 ed 7b e4 0d 13 ae 92 50 cd b2 a5 3c c6 8d dd 83 e9 c3 74 f3 34 8b a3 19 9e 1e cd 71 70 30 cf e3 8b b3 3c 76 6a 8a a7 07 eb 78 60 61 1d 4f 56 1b a1 08 6c b6 e3 0c 8b 99 8f f0 1c c0 3d bf 30 d8 02 ba 30 b6 9a b8 3c d2 73 14 0c 23 c5 37 1a 90 6a 02 82 80 51 ed e3 3d be 67 a6 ba 1c ed 2f 52 16 5d 04 71 dc 8d 08 cb dc 49 c2 00 52 4c a1 81 61 34 bb ab 20 07 8c 48 d0 01 19 0e c8 c5 f4 d4 14 1b e7 67 19 d5 35 22 c2 8a 12 79 0d 8a 3f 0a 63 e2 58 89 37 cf a1 c5 4c fd da 47 84 a2 bc 98 35 ac 11 c0 b3 0d 97 5c 35 fd ce 99 d9 30 3d 1c 8a 76 90 7a 82 21 d4 74 a7 84 8e 89
                                                Data Ascii: B<u',MkHvvz=I@9$;k{P<t4qp0<vjx`aOVl=00<s#7jQ=g/R]qIRLa4 Hg5"y?cX7LG5\50=vz!t
                                                2024-10-13 18:39:47 UTC11860INData Raw: ad 3d d4 40 5a a5 6c cd 56 ad 2b 17 17 0c bd 45 43 75 da 41 47 78 4f 21 02 cd 8e 57 02 ff c5 f7 d0 9f ff 2d ee d1 df 83 f5 0b b0 ed 1a 30 96 5c 15 d4 d1 0a d2 ec c3 d1 39 58 ec a0 07 a7 48 aa 06 23 15 2c 9e 08 6a ae 64 39 0d e1 c1 24 f1 fd 44 bd 99 33 2e 4d b0 71 15 71 fe 5c de 4f 58 f1 61 62 e7 0d 6e 89 26 94 b4 a7 ac 1d 55 3a 27 1d 9d f3 29 95 49 c1 d6 bd df 20 4a 46 fe d2 95 73 b8 d5 36 8d 7b 3e c9 c4 67 1f 26 da 7b 1d f4 1c f4 82 d1 73 d9 00 52 37 7d 2e 05 6c 3e 3f cc d9 ec b8 3a 96 d6 5b fc b3 07 ef e7 f0 be 7d b8 d9 39 88 e2 b2 f2 27 10 b6 14 99 0e 9b 1c 93 90 cc 6b 6d 9b c5 d6 4e 9e 5c 39 c0 8c 0f fb 02 14 9c d3 f3 66 7b 46 00 55 ea a3 d5 0d f2 77 81 1f 7d fb 35 ac 8d 20 72 88 38 3a cd 01 a7 4f 5e e0 cc ec 22 1f fe e8 8d 4c 4c 54 69 b7 fa f8 b7 29
                                                Data Ascii: =@ZlV+ECuAGxO!W-0\9XH#,jd9$D3.Mqq\OXabn&U:')I JFs6{>g&{sR7}.l>?:[}9'kmN\9f{FUw}5 r8:O^"LLTi)
                                                2024-10-13 18:39:47 UTC6703INData Raw: 95 f7 26 81 31 a0 cc 1e a1 eb 9c 43 43 04 ac 1d 42 48 09 a2 38 41 51 9a 51 8d 50 d3 09 e1 c5 d3 5b 5c fc de 96 15 96 8c 2a 16 96 9a 94 40 8e 96 9b 54 68 62 42 e8 6d aa 79 1a c0 04 14 0d 0a f3 c4 2e 93 d7 ea f6 06 ec 2d 94 71 46 fc fa d5 be b9 d3 84 cf 14 70 a6 12 f8 33 2f be ff be cb 14 0a 45 00 0b 85 02 f4 f9 e0 ef 0d a6 98 86 6d ec 67 73 ee b7 fe fe f4 30 30 04 6e b2 63 fe 58 00 7e 00 92 18 2e a2 3c 5f 61 58 d5 d5 e9 c1 80 ed af 3e fa 4f 2f 3e f7 bd cf dd b9 b9 f1 75 2e 9c ff 3a 4f 7c f7 14 22 3f 07 08 b4 80 14 b1 7a 52 92 65 ec b7 aa e1 29 3e f6 4e 7b fd 57 33 46 2a 4b ec a2 b6 88 48 4a f4 da d6 d2 3f e7 ab 94 06 86 e9 04 11 47 27 3f e2 24 25 74 02 88 28 26 7c 11 27 0e 50 42 8c a9 af c3 d9 f7 a6 bb af 9c 4d 0d 57 15 28 89 e9 24 32 3e b3 85 c6 88 f3 30
                                                Data Ascii: &1CCBH8AQQP[\*@ThbBmy.-qFp3/Emgs00ncX~.<_aX>O/>u.:O|"?zRe)>N{W3F*KHJ?G'?$%t(&|'PBMW($2>0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                56192.168.2.64977776.76.21.984436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:46 UTC381OUTGET /mixcc.html/img/block_2.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:46 UTC498INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29190
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="block_2.png"
                                                Content-Length: 18787
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:46 GMT
                                                Etag: "8942e3ff39cd6784c7c89bd6eb26d604"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::xgpp4-1728844786827-74ddac920e65
                                                Connection: close
                                                2024-10-13 18:39:46 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 65 08 06 00 00 00 bb be 46 f1 00 00 24 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 6b 96 9c 37 0e 64 ff 73 15 b3 04 be 1f cb e1 03 3c 67 76 30 cb 9f 1b cc 92 6c 49 6e bb ed b6 64 a9 4a 99 59 fc 48 02 08 44 80 a0 9d fd bf ff 7b dd ff e1 d7 c8 a1 ba 5c 5a af a3 56 cf af 3c f2 88 93 6f ba ff fc 9a ef ef e0 f3 fb fb fd aa f9 eb bd f0 e3 eb ae 96 af 37 22 2f 25 be a6 cf 3f 7b fd fa fc b7 d7 c3 f7 01 3e 5f 26 df 95 df 0d d4 f7 d7 1b eb c7 37 c6 d7 93 63 ff 69 a0 f8 f9 92 34 23 7d 7f be 06 1a 5f 03 a5 f8 79 23 7c 0d 30 e7 d7 52 46 6f bf 5f c2 b2 cf d7 af 9f ff 6c 03 7f 9c fe ca fd c7 69 ff f2 ef c6 ee 9d c2 73 52 8c 96 42 f2 fc 9d d2 d7 04 92
                                                Data Ascii: PNGIHDRdeF$zTXtRaw profile type exifxk7ds<gv0lIndJYHD{\ZV<o7"/%?{>_&7ci4#}_y#|0RFo_lisRB
                                                2024-10-13 18:39:46 UTC1057INData Raw: 5c 23 90 61 c0 6b bc b7 c9 36 61 b9 ac 2d d9 83 1f 31 78 2d 09 20 f2 7e d9 0b e0 66 33 78 20 9c 52 8e 2d a4 62 9f af 0a 48 fc 0b 0b 83 13 ec 68 c4 9d 21 52 cd 0d ed aa 31 ba 9e 04 ed 8c 90 d5 05 3b 2b 7b 00 b7 f9 cf 40 76 9d f1 61 99 30 b4 e3 0e 71 21 93 2e 3c 15 27 8d 3c 7f 8a 02 90 de d3 54 91 01 43 d7 a9 20 59 3d 84 91 30 2f e1 0d 02 1e 91 43 58 18 68 90 40 0e 84 df 2c 87 3c 0d ac 92 0e 94 18 c8 38 55 72 a0 48 66 0e 78 15 b6 6c 5d 98 43 38 80 d9 8d b0 6c 1e 9f c5 98 6c 34 0c 70 9f 24 75 c4 73 f0 28 a8 2f f4 19 38 86 b8 54 3e 45 a6 cd cc 02 68 2e 4c 81 94 96 6e 37 e8 0b ce a2 24 04 1e 86 c5 3e 1f 3e 5b 7c 5a dd 01 de 85 8c d0 22 d0 1d c1 4e 18 c9 9e d0 f6 22 fd 31 ce 15 9b 65 6b f1 c5 44 0e 59 c0 12 5e 17 48 7a b8 25 dc cf 78 5c 55 71 c3 99 22 03 2d 76
                                                Data Ascii: \#ak6a-1x- ~f3x R-bHh!R1;+{@va0q!.<'<TC Y=0/CXh@,<8UrHfxl]C8ll4p$us(/8T>Eh.Ln7$>>[|Z"N"1ekDY^Hz%x\Uq"-v
                                                2024-10-13 18:39:46 UTC4744INData Raw: 05 db b8 88 b3 b2 70 15 5e 60 42 b8 a3 55 70 ca 44 d0 24 08 a0 c2 57 45 97 05 53 59 0c 31 41 be a0 fa 07 d6 c6 b0 e0 47 85 a1 8e db a0 7e 0d 79 08 09 2d b0 82 0d a6 76 cc 2a 6c 29 cc 1b 37 e2 87 17 9b 3c be 72 75 66 8b 79 c3 23 e2 c0 02 a0 9d 47 4d d2 5f 76 10 17 b2 fd 49 19 69 86 54 24 eb f2 5f 46 31 22 57 51 91 80 5b 9c 8b 0c 2f 9a 05 ae b0 43 1d c9 40 8c 2f db 07 06 37 64 65 f6 d3 41 33 18 b8 10 05 62 99 48 f6 a5 fa 12 0c 1b 1f 46 a3 2c 51 57 63 67 0b 8c 10 c6 05 47 5f 64 7d 36 65 c2 d0 5e 14 0d cc d5 22 ea a8 2f b8 08 78 09 f1 db a2 16 a8 1f 71 b3 29 b9 06 0a a9 a8 31 17 a0 03 9e 41 a8 12 a8 33 4f f8 1c 88 b0 9d 45 b1 3e fd 04 fc 99 20 6c 16 6f ab 9b 1c 06 48 8c b6 57 6e 51 98 0a 67 55 ed 6a e2 37 d8 35 c9 47 f0 37 44 89 ca 32 47 9b 4a 9a 81 75 6e f0
                                                Data Ascii: p^`BUpD$WESY1AG~y-v*l)7<rufy#GM_vIiT$_F1"WQ[/C@/7deA3bHF,QWcgG_d}6e^"/xq)1A3OE> loHWnQgUj75G7D2GJun
                                                2024-10-13 18:39:46 UTC5930INData Raw: db 18 58 3d 13 f4 31 3c 26 a4 7e 8d ae b9 ee 2d a1 15 23 db a3 5b 88 6a f5 80 d2 57 a0 6f 21 f8 cb 1a 0e 26 6b 5d 0a 4f be 0d e2 76 dc ec 51 3a 54 22 ec 16 5b 57 38 7f c2 b3 88 74 5c 57 5d a0 fd c2 0d a1 4a a8 1a 2b 85 a0 62 5e 8e c9 10 ac 6a ac de 28 e7 0a ed 85 59 c3 23 27 89 7a 60 48 d2 15 50 58 d4 be 4a c2 1a e4 6e 66 8f 26 20 aa 63 9c 27 57 55 d4 8c 04 09 e9 65 17 e6 eb da 57 7b 4c 07 de c9 05 51 17 d0 a6 9a 81 83 1e ba 0f 8c 40 77 21 b1 42 55 5f a3 a8 29 79 64 4b 1b e2 4d 91 bc 26 f5 3a 37 d3 eb a8 5d dd 69 93 bb c2 ae 9b ae a0 5e 62 49 94 71 e8 b6 8c fa d0 90 4d ba a0 06 15 47 a0 56 1c 58 f5 29 e6 b8 9d ae 55 1a d9 14 2d 04 33 82 3c ef 2f 37 4e 3f f4 00 2d a2 66 66 98 c9 84 80 4c 90 32 58 4d 09 31 b1 f0 34 b5 34 bb a4 51 22 88 12 d5 fd f2 6e 27 29
                                                Data Ascii: X=1<&~-#[jWo!&k]OvQ:T"[W8t\W]J+b^j(Y#'z`HPXJnf& c'WUeW{LQ@w!BU_)ydKM&:7]i^bIqMGVX)U-3</7N?-ffL2XM144Q"n')
                                                2024-10-13 18:39:46 UTC4684INData Raw: 3f 40 04 64 55 9c 37 08 52 f9 61 b6 2f 22 36 68 12 54 b1 44 86 4c a4 b9 7a a2 2b 3e cd be 1f fb 18 8d 6d 6d c8 25 95 9e 6a 8d 19 17 cb e9 27 92 c2 4e 0b 88 05 9b 64 f2 df c2 dc a9 80 cc 3c 85 d5 6f f2 ea ed b7 91 de f0 15 92 52 01 99 08 ec 1a 8e b3 10 e6 84 6f 9b 46 fd 75 d7 d2 76 c6 99 d0 d8 88 e4 90 08 f2 76 5b df 40 b8 bc a9 29 57 d8 e9 00 31 b3 63 83 d9 77 51 38 98 10 41 5a e2 cd 87 17 f1 d6 e7 af 22 f9 dd 6f 33 6b 27 38 82 3c bb 0e 09 cc 11 9c 11 01 c5 f3 cf a1 ed aa ab 69 3c 70 16 ce 39 a4 80 11 3d 22 ec c3 ce b9 55 3b 0d 20 69 08 67 3b f8 56 40 cd 0a c6 40 f7 5b ac b8 ed 76 d2 ab af 21 f2 1e 59 59 2d 94 ad 20 76 01 09 59 af 40 0d 43 38 b2 67 2f ee db 46 cb cd 5f 63 ca 69 1f c0 45 f5 94 c3 64 cf 85 60 67 c6 71 f4 fc 0e 07 24 98 5d 8e d9 7c 8c 24 c5
                                                Data Ascii: ?@dU7Ra/"6hTDLz+>mm%j'Nd<oRoFuvv[@)W1cwQ8AZ"o3k'8<i<p9="U; ig;V@@[v!YY- vY@C8g/F_ciEd`gq$]|$


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                57192.168.2.64977913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:47 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:47 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 425
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                ETag: "0x8DC582BBA25094F"
                                                x-ms-request-id: 4a48b82a-601e-003d-45a3-1b6f25000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183947Z-1597f696844nvd2bccw5n180zg00000001000000000037x1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:47 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                58192.168.2.64978213.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:47 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:47 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 448
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB389F49B"
                                                x-ms-request-id: 0cf8d61e-c01e-007a-376e-1db877000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183947Z-r154656d9bcqs8qn9yfw3ebyx4000000025g000000009zc7
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:47 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                59192.168.2.64978313.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:47 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:47 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 416
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                ETag: "0x8DC582BAEA4B445"
                                                x-ms-request-id: 29a213d0-e01e-0033-71a3-1b4695000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183947Z-r154656d9bcw8wfsu93rvvbgpc00000004c000000000kem5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:47 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                60192.168.2.64978013.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:47 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:47 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 491
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B98B88612"
                                                x-ms-request-id: 7ff7f554-601e-0001-0de7-1bfaeb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183947Z-1597f69684498bcme7qsm0x754000000029g00000000c7sa
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:47 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                61192.168.2.64978113.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:47 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:47 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 475
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                ETag: "0x8DC582BB2BE84FD"
                                                x-ms-request-id: 3498d06d-d01e-007a-1965-1df38c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183947Z-1597f696844sp6bw24kasx1qf000000002h000000000meem
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:47 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                62192.168.2.64978576.76.21.984436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:47 UTC382OUTGET /mixcc.html/img/save_img.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:47 UTC498INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29191
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="save_img.png"
                                                Content-Length: 7550
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:47 GMT
                                                Etag: "8d3bcd1278891fc1e52d38e72549b3d0"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::mk4hb-1728844787478-535fc8370374
                                                Connection: close
                                                2024-10-13 18:39:47 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 02 fa 50 4c 54 45 c3 e2 c9 b5 dc bb b0 da b8 a9 d6 b2 a6 d4 ae a2 d2 aa 9d d0 a6 9a cf a4 98 ce a3 c3 e1 c9 99 cf a2 ef bc 57 fc f2 df fc f4 e3 fc f2 e1 fb ec d0 ac 4d 00 fc f1 dc ff f5 df ff f9 e4 fa e6 bf ff ff ef ff ff f7 ff fd ea f8 e2 b7 eb dc c6 c3 af 9a 96 7c 6b 7e 60 50 a8 8f 7b ce c0 aa fd f1 dd e1 d3 be 8c 6d 57 4e 27 15 37 0f 03 3e 16 07 55 2e 18 5f 39 26 fc f1 da 48 20 10 2d 07 00 43 1b 0a 6c 49 34 ff f4 da 24 01 00 4a 23 12 f8 c9 54 d9 ca b3 45 1f 0f af 99 87 f7 ed da a0 75 4b ea b9 47 7f 56 35 f2 c1 7f eb bb 7b ac 87 54 91 67 42 de ae 73 e3 b4 77 de af 73 de b0 75 d9 ab 71 de ad 6e be e0 c4 e2 ac 68 b2 f0 d9 bb de c1 b8 dd bf b2 60 16 b6
                                                Data Ascii: PNGIHDRxxPLTEWM|k~`P{mWN'7>U._9&H -ClI4$J#TEuKGV5{TgBswsuqnh`
                                                2024-10-13 18:39:47 UTC1057INData Raw: 61 35 af c4 58 76 bb 60 63 ae 69 77 38 5b 14 d5 e3 86 dc 76 70 f9 8a 8b aa fa 1e 77 39 60 88 29 89 42 dd bd 59 80 97 12 28 ae 95 77 96 e7 51 d5 d5 2a 4e 5a 33 da 48 d7 64 6c 82 05 6e 2d 36 ea 5e 37 ec b5 88 e4 37 d3 bd 6a b3 e4 94 44 b3 a4 09 a5 c2 6d 70 01 36 c8 ea 6a 8a 8b fb 98 07 08 8c e6 46 da 29 80 4b 61 93 1b 3b 15 b7 9b 59 54 57 de 00 ca 8b bf a8 81 96 27 5d d4 69 76 54 d8 8d bf e3 0c 61 c4 61 35 2b fe 63 95 56 57 d6 a2 91 ad 11 f2 95 b1 e1 92 3d 7e 8f c5 65 b9 01 9f bb 93 52 0d ba e2 db 27 a3 b8 34 bb a0 d9 ea 2e e1 f4 41 6b 31 15 bf 3c 7f eb bd 2a f6 31 81 3f c1 e4 a2 73 4f 76 a9 3e 2f 58 5c 87 dc e2 55 dd 81 0a 17 fe 76 dd f4 7a e1 3a 19 ae 7a 0e ba 1c 1a cf 30 31 53 93 4d 51 8a 8d 64 72 11 8a ab ab ea 65 02 53 33 a5 0f b1 60 1a 10 b2 cd a7 83
                                                Data Ascii: a5Xv`ciw8[vpw9`)BY(wQ*NZ3Hdln-6^77jDmp6jF)Ka;YTW']ivTaa5+cVW=~eR'4.Ak1<*1?sOv>/X\Uvz:z01SMQdreS3`
                                                2024-10-13 18:39:47 UTC4121INData Raw: 31 58 0d c5 00 1f 1b 67 91 24 77 8c e1 88 87 82 cf bf 05 30 f5 31 fe e6 f4 9a 90 b7 36 0e ae 2e 5b b3 d2 a9 76 05 c3 0f 9a 3d 10 0c b6 e9 4a 73 de 25 a1 08 19 bc 15 27 bf 78 64 de 3a 36 4e 79 1d 43 44 21 96 ef 76 01 7f e7 ee 33 1f 2e 5f 4b 19 88 dc a6 00 c5 08 2e d6 62 8b ee 56 d4 10 c8 21 0a 96 4b 37 c1 01 b7 ea 51 9a 9c 0e 3a 74 21 c4 cc a1 1c b8 64 f5 22 81 c7 2c f0 c4 04 24 13 7a f8 61 c5 85 60 30 3d a6 d2 c8 2c 65 a0 b7 c2 76 36 78 d5 76 e5 6e 0f ad 07 86 5a 4e 87 7b 7a 75 8f c7 df 58 34 b5 52 89 bb c9 be 9e 4d 2c d0 5a 9c 5f bc 35 77 ec 38 98 78 45 27 26 a3 48 32 72 3c 3c bc ab 62 14 97 75 f4 49 63 49 48 90 cb 5e db 9c 2d 7e 15 e5 15 82 d5 f7 35 53 4d 2b 6e 7f db 77 6b d1 73 25 9a 1f 05 2c 27 23 0e 70 ec f2 e2 c7 7f 7d ee 38 a0 d1 b1 68 74 02 5c a2
                                                Data Ascii: 1Xg$w016.[v=Js%'xd:6NyCD!v3._K.bV!K7Q:t!d",$za`0=,ev6xvnZN{zuX4RM,Z_5w8xE'&H2r<<buIcIH^-~5SM+nwks%,'#p}8ht\


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                63192.168.2.64978476.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:47 UTC640OUTGET /mixcc.html/img/doc.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixcc.html/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:47 UTC493INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29191
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="doc.png"
                                                Content-Length: 5723
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:47 GMT
                                                Etag: "95382a6dab40d5911185a921c53e6f6b"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::sws8s-1728844787478-12538a559000
                                                Connection: close
                                                2024-10-13 18:39:47 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 16 22 49 44 41 54 78 5e c5 9b 6b ac a5 57 79 df 7f cf 5a 6b ef 7d f6 99 73 9d 61 2e 1e cf d8 78 3c b6 42 cc a5 83 12 15 4c 88 1c 6a 0a 84 02 09 90 96 24 25 55 3f 44 91 7a 51 0b 91 10 97 24 6d 2a 12 a2 88 24 52 a9 d2 2a 10 68 55 11 28 a9 d3 a2 60 e3 d4 2d c1 34 24 84 5b a8 cd 4d b1 0d b6 c7 e3 f1 dc 2f e7 cc 39 67 bf ef bb d6 13 b1 9f 47 6b e9 c8 42 11 02 d4 25 ed 79 df f3 ee f7 dd 7b fd 9f eb ff 79 9e 3d 32 dc f7 f6 53 e4 7e 19 14 44 40 22 48 00 cd 10 46 88 08 5a 7a 44 22 00 84 04 65 80 b4 00 25 a3 b9 03 01 10 44 02 a8 a2 5a 90 38 46 f3 0c b4 80 2a c4 91 9d 4b b0 f7 fa 2d bb 2e c1 5e 28 e4 01 42 b4 fb 8a 9f 2b 10 42 fb ce 3c 80 66 7c b5 fb 11 3b cf bd
                                                Data Ascii: PNGIHDR<<:r"IDATx^kWyZk}sa.x<BLj$%U?DzQ$m*$R*hU(`-4$[M/9gGkB%y{y=2S~D@"HFZzD"e%DZ8F*K-.^(B+B<f|;
                                                2024-10-13 18:39:47 UTC1062INData Raw: c9 81 c0 ac 9b f1 d8 a9 33 cc ba 8e 56 1e 55 da d8 58 94 d4 8a 69 0e a4 51 4d 2a 33 13 cb bd 35 f2 ef 5d 5b e1 86 c3 07 48 31 78 d0 c3 fd 3d 22 25 f8 00 20 54 90 95 5b 34 6c 76 44 08 f8 a0 49 dc 57 01 f3 0b b1 42 c1 7d a1 95 87 98 f4 83 28 0a f4 b9 a0 40 0c c6 84 50 d7 62 c3 8c ba 69 7b 10 72 f9 59 04 ce b9 b8 2c d5 d2 90 56 b0 35 19 2c 4c c6 c4 20 76 0d 65 50 28 44 63 57 b9 03 5c 11 9a 6b ff aa 59 a6 f8 df 23 08 81 e4 4e ed 6f fa 31 2d 00 4a 9b 1e b4 36 8a a4 09 94 81 7e 18 1c a8 45 dc d1 28 71 db 2d cf 74 8b 32 13 35 22 11 2a cd 14 81 92 4d 50 8a d6 c2 c1 e9 a8 b9 06 90 82 ab 11 69 2f 32 51 0a 11 18 9c 23 8b 4f 14 55 62 dd 67 73 3f 9f 68 b8 30 05 6b f7 24 fa 2d c0 9b ef 8c 6a 63 5b 6a 5d 59 bc 96 b4 49 a1 0e 33 1f 5f 28 01 dc fc 8a cb 27 78 3e 34 bf 0e
                                                Data Ascii: 3VUXiQM*35][H1x="% T[4lvDIWB}(@Pbi{rY,V5,L veP(DcW\kY#No1-J6~E(q-t25"*MPi/2Q#OUbgs?h0k$-jc[j]YI3_('x>4
                                                2024-10-13 18:39:47 UTC2289INData Raw: 84 ff f2 ff 94 bf 7c 54 39 b0 04 5d 36 5f de d8 56 fe db 5f 15 fe e9 73 12 ff e9 f3 99 df fe 44 61 ef a2 00 70 a9 13 f6 87 8c f4 81 77 5f 7a 05 af 5b f9 24 61 d4 93 cb 94 36 80 17 3b 2f 81 54 67 32 32 f6 69 43 07 c1 53 52 18 b5 29 3d 42 6b 7f f6 64 27 1e c1 49 fe e6 4e c7 e3 a7 ce cc fd 39 78 13 af cd ba da 47 ec 9d 64 1e 7e 72 cc fd a7 0e 70 78 19 1e 3a 0f ff f2 c7 84 77 be 30 90 10 56 f7 29 bf f0 c1 cc d5 19 5c b8 06 7b 57 98 6b f0 dc 06 bc fe 23 03 97 af c1 24 09 8f 9c 87 e7 3f 13 de f9 92 c8 bd 8f 16 3e f0 17 85 cf cb 0a 7f bc 75 07 af da 77 1f 32 5b 45 5b 2d e6 e5 ae 90 6c 06 5c fb 54 06 b6 fd 0c c9 83 55 a6 4d 20 b2 0d a7 cb 50 59 4c 37 94 79 47 e2 39 3f 70 cc 7a 4e 5a 3b 20 3e 36 a9 b9 81 95 85 c2 57 be 16 b9 30 8b ac 8d 33 a3 04 af 79 6e e0 1a 70
                                                Data Ascii: |T9]6_V_sDapw_z[$a6;/Tg22iCSR)=Bkd'IN9xGd~rpx:w0V)\{Wk#$?>uw2[E[-l\TUM PYL7yG9?pzNZ; >6W03ynp


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                64192.168.2.64977476.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:47 UTC651OUTGET /mixcc.html/img/meta-logo-grey.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixcc.html/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:47 UTC506INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29191
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="meta-logo-grey.png"
                                                Content-Length: 105511
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:47 GMT
                                                Etag: "ffba640622dd859d554ee43a03d53769"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::j2h5h-1728844787691-0677a28c33fc
                                                Connection: close
                                                2024-10-13 18:39:47 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 00 f0 08 06 00 00 00 58 15 aa 71 00 00 14 a9 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9a 69 96 1b b9 95 85 ff 63 15 5e 02 e6 61 39 00 1e 70 4e ef c0 cb f7 77 41 4a 2e a9 ca c7 5d dd 4c 25 49 91 11 08 e0 0d 77 40 a4 3b ff fc 9f eb fe c1 23 0f 5f 5d 2e ad d7 51 ab e7 91 47 1e 71 f2 a6 fb cf 63 be e7 e0 f3 7b 7e 8f 9e 7d fa 7e fa cb e7 ee 7e cf f1 91 8f 74 48 fa 9e 50 3f af e1 c7 e7 df 13 7e bc 86 c9 bb f2 87 81 fa fe 7e b1 7e fd 62 e4 ef f8 fd b7 81 e2 e7 25 69 46 7a 6f df 81 c6 77 a0 14 3f 5f 84 ef 00 f3 b3 2c 5f 47 6f 7f 5c c2 3a 9f 57 fb b1 92 fe f9 75 7a ca fd d7 69 ff e9 ff 8d e8 59 e1 3a 29 c6 93 42 f2 3c a7 f4 9d 40 d2 6f 72 69 f2 45 e4
                                                Data Ascii: PNGIHDRXqzTXtRaw profile type exifxic^a9pNwAJ.]L%Iw@;#_].QGqc{~}~~tHP?~~~b%iFzow?_,_Go\:WuziY:)B<@oriE
                                                2024-10-13 18:39:47 UTC1049INData Raw: 96 27 c6 1c 8c d9 d0 0f 85 db 12 29 82 75 81 18 04 39 5d 03 ef 72 05 a0 1a 9c 26 58 34 ea 80 d9 f1 c0 84 53 f2 e4 a0 e9 97 75 17 99 b6 c5 3d e8 dc 88 40 90 d2 9d f0 3b c3 8e c7 10 28 23 c0 fe bd 23 23 7a 5d 52 45 92 cb 38 c2 33 a9 5c 0c 7e 6d ae a2 8f f6 46 02 61 1b 82 24 2d ac 14 19 69 40 21 84 5b 4d 5c 7a 98 30 c1 1d 54 fb 93 59 00 d1 e7 1b d6 8e 74 00 fe e7 76 bd bf 89 42 59 14 78 7c 7d aa 8a 05 c6 c0 2b 9a 00 d1 4a 52 9e 23 ad 88 3f 60 43 43 c0 85 48 bf 85 be ac 38 15 59 18 57 55 b6 07 19 56 fa 50 81 41 3a f0 12 30 4b 51 64 50 33 ed 32 52 40 05 d1 f0 1d ed 40 0e 91 6b 7e 62 91 70 18 1c 2c f0 61 89 f0 5a 26 25 50 43 86 5b 47 60 9a 56 7d de e8 7a 2e d0 11 14 18 87 0a 97 4d 3e 0a 2c 16 0b d1 e9 bb 2b 4c bf d4 09 94 5e a1 8c 86 3c de 9b b6 14 34 63 b3 81
                                                Data Ascii: ')u9]r&X4Su=@;(###z]RE83\~mFa$-i@![M\z0TYtvBYx|}+JR#?`CCH8YWUVPA:0KQdP32R@@k~bp,aZ&%PC[G`V}z.M>,+L^<4c
                                                2024-10-13 18:39:47 UTC4744INData Raw: af 18 f6 16 aa ac 23 ed f1 97 fb 74 ab 37 e0 79 9b e4 42 4b 68 43 1e 48 04 d3 56 ca d6 ce e8 c2 c2 a3 06 8e 0a b4 c8 ca 69 d7 5a 6f ea 40 23 c3 69 06 86 43 9c 63 6f b4 ec a4 db 2b d2 85 b6 4f ac 10 1e 83 a9 e3 70 58 69 54 a8 b4 36 a5 8d 2b ab 17 41 cc ea c8 1c 3e a4 15 58 10 4c 0b d3 d3 01 44 dd 87 5b 6e 91 53 e5 5b 84 09 6c 82 7d 21 b1 0c 74 51 c8 5b b0 7b a0 ec 0b 02 e0 31 8e b6 af da 1f 4a 82 9e f2 74 a1 ea 9a 02 f2 9c 32 f0 38 e5 14 24 5a 82 ef 3d 98 2d a3 84 c3 53 9f 21 92 59 3d c4 19 d0 a9 69 10 1e 84 3d 01 cf f4 25 e9 6a 68 4d 84 21 8a e9 26 51 3a 61 dd da de 12 8e 3a 92 d1 81 48 b4 13 a1 08 ac 5a 86 7f 2b 02 4f 38 60 b4 c0 1d 64 63 96 a2 86 f3 71 24 e0 51 46 ba 4e 21 b6 85 27 c8 e3 76 28 7c d2 aa ab 20 1a 33 ac 5b 69 1a 23 87 6f cb 6d 90 63 cc 73
                                                Data Ascii: #t7yBKhCHViZo@#iCco+OpXiT6+A>XLD[nS[l}!tQ[{1Jt28$Z=-S!Y=i=%jhM!&Q:a:HZ+O8`dcq$QFN!'v(| 3[i#omcs
                                                2024-10-13 18:39:47 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii:
                                                2024-10-13 18:39:47 UTC7116INData Raw: 57 9f 4c 09 a2 fc f5 a7 d7 1b 76 4a 12 02 ac 05 72 87 4b c7 ec fb 22 32 c3 a6 16 2a 8a e0 98 41 26 00 b3 43 ad 91 c0 04 51 bf cb 82 cb 1e 79 f4 c9 be 91 c1 a1 05 ab 9f de 7d d3 c5 67 2f dc 3d 53 c7 ef be fb 9e 98 fd 9f ff e2 af ae 6e 36 b3 5f 9b 3d 6f e0 82 46 23 ed b6 59 d3 1b e9 90 83 63 46 10 04 b9 70 f7 ce 9f 46 fb 14 5f 6e 15 df b4 16 e6 44 68 f5 0e 77 cc de 21 16 ce b7 0b 51 ec eb 7a 8e 42 ac 03 80 46 ee 08 c9 b9 90 6c 45 1f 5d 2b ef 85 00 02 d2 34 cd c5 63 04 30 e0 7d 48 bc 20 4d 13 0b 68 03 45 3e ca 49 ad b6 22 50 88 c2 00 4c 28 96 a2 de d3 6c a3 d9 7d d3 0d 37 f7 fe eb 8a 3b fe f2 33 1f fe c0 3a 99 d6 5e 93 4d 08 fa d2 ff fa 66 44 5a 29 28 03 66 40 b5 53 fc 32 18 ed a3 fb 47 8c f1 bc 44 46 b2 52 80 cd 12 00 40 60 3a 52 ca 73 01 01 e7 53 d3 93 34
                                                Data Ascii: WLvJrK"2*A&CQy}g/=Sn6_=oF#YcFpF_nDhw!QzBFlE]+4c0}H MhE>I"PL(l}7;3:^MfDZ)(f@S2GDFR@`:RsS4
                                                2024-10-13 18:39:47 UTC8302INData Raw: fb 6e bf fd de 81 ad 2f ec 5f bc 76 dd 53 1f 1b 3b 78 f0 c2 52 a9 74 da ac de be 9e 46 9c 9a 91 e1 61 18 13 a0 d2 d3 8d 24 89 e1 5c 86 20 37 63 51 da f7 e4 6b 36 13 94 cb e5 c9 d4 d3 96 08 e4 56 5b 03 e7 27 58 37 d9 9b 50 2b 02 d8 c2 65 b6 dd cc 5e 29 85 62 54 84 73 0e 8d 46 03 a9 cb 50 28 14 c0 cc 0b eb b5 c6 55 b7 dc 7e e7 ae bd 7b 27 be 75 c2 09 5d 07 8e f4 1e 9f d8 bb 77 f6 f7 bf fe 9d cf 24 49 7c 55 6f 6f cf bc 89 6a 0d 2a 30 d0 4a c3 59 87 38 f5 62 50 91 69 a7 c8 b5 16 c2 00 60 33 d7 6e c1 a1 88 db 66 0e 3a 6f f5 61 02 72 b6 d1 dc 96 d9 e4 e6 cb 2f 7f f7 37 3e fb 89 ab 9f fb 8f bf f7 99 19 75 fe 5e 73 c5 15 63 2b 57 ae 5c 75 db 7d f7 b9 da 78 75 74 6e 5f df 15 07 47 c7 e6 14 cb 3d 48 32 0b 52 fe ac 64 c7 08 c3 00 cd b8 01 95 bf 7f b0 9b 72 83 f4 77
                                                Data Ascii: n/_vS;xRtFa$\ 7cQk6V['X7P+e^)bTsFP(U~{'u]w$I|Uooj*0JY8bPi`3nf:oar/7>u^sc+W\u}xutn_G=H2Rdrw
                                                2024-10-13 18:39:47 UTC6676INData Raw: 97 1d d3 20 95 99 2b 8f 3c b2 7a d2 f3 eb 57 9d fd e5 bf f9 ce a5 06 76 6e 21 28 4d 13 50 33 b4 a5 76 25 fc 12 04 07 20 09 c3 16 6c 19 c4 04 41 3e 98 18 96 05 90 a7 3c 58 30 13 98 05 88 a4 20 72 76 a0 bb d7 9c ab cb 90 9c 06 16 88 8c d6 ca 0b a2 7a 12 0d 6c da b1 ed 26 b9 ed ed 2d 6b 5e 93 6f fd f9 5f 7f e7 e5 49 13 27 3c 7d c3 95 f3 77 9c 7a ea a9 bb 0f e7 df ba 78 31 fb c5 e2 d2 d6 3d 7e 5c 0c fa e3 02 5b 51 d0 88 7d 0f 4a 1a 61 48 27 89 14 be af 00 c0 18 df 06 32 66 8e 63 91 24 ec 19 e5 7c b2 44 64 3d e1 db 04 ca 08 5b d3 ca f3 e3 48 9b 6a db 84 96 ed 9f fd d0 87 de d3 da e6 47 35 20 5c be a5 b7 f3 47 df fe db 5f 51 52 ce 03 84 20 02 54 2a 80 61 8c c1 d8 b3 2c 46 f6 d5 0b 62 90 c8 04 1a 28 a5 9f 7a 71 b5 af ba ee e2 8b ce 5d fc 81 0f 9c f3 e6 89 72 71
                                                Data Ascii: +<zWvn!(MP3v% lA><X0 rvzl&-k^o_I'<}wzx1=~\[Q}JaH'2fc$|Dd=[HjG5 \G_QR T*a,Fb(zq]rq
                                                2024-10-13 18:39:47 UTC10674INData Raw: e7 a1 3d 8d d8 66 e7 4f f6 3b b2 3e 02 38 18 a9 8f ba fe b3 f1 4d df 27 52 d5 ed fc 75 31 f2 f7 15 cd 7f 4f 36 97 29 df a2 f9 f7 91 7e ce a3 ce c8 c0 80 fb 9b 2c cc 20 20 c0 cc 50 42 40 28 32 c6 54 de f3 bd f9 cb e5 ab ce be ff f6 87 fe ff 0d 6f bc f9 87 90 ea 52 19 f8 15 4e 81 13 a8 c1 36 69 ee da ba 34 12 9b 8a 0a 41 70 53 24 be 01 74 de 69 1f 1a 91 1f da b3 7b 6c a4 bd e7 ee 2f 9d 02 d3 86 03 27 73 76 42 10 a4 e7 a3 a5 d2 86 fe fe 2a 94 1f cc ac 94 5a 3f fe b3 5f dc f1 a7 8b ef ff e5 88 77 9d 01 c0 c6 b2 e7 79 8d 33 a6 c9 31 90 31 09 9a d7 53 c6 38 20 34 af 6b 9b de 11 0d 46 82 10 82 89 69 f8 55 7d 22 03 42 66 2e ee d8 b5 fd 52 4f ca d9 20 e5 93 54 83 40 5d 93 c7 73 cc 1e b8 66 cf 8e 52 0a 52 11 ea f5 2a 08 0c a9 38 1e a8 0f ac 3b f5 e4 19 8f 5e 76 d9
                                                Data Ascii: =fO;>8M'Ru1O6)~, PB@(2ToRN6i4ApS$ti{l/'svB*Z?_wy311S8 4kFiU}"Bf.RO T@]sfRR*8;^v
                                                2024-10-13 18:39:47 UTC11860INData Raw: dd fc 0d f7 df 7e 7b c7 99 da 77 37 45 1c 21 5d 6b 99 df d9 f8 8b 65 2f 6c dd ba 6d d1 d1 ae de 0f 19 e6 c5 ae 50 93 8d b5 69 21 24 48 09 94 4b 41 64 cf 95 1b 05 7a 14 c9 8f 24 53 92 04 7f 42 c9 a8 52 68 86 2f 88 54 b8 33 12 1e 93 a4 57 32 69 c9 19 06 de 1e c5 de 0c 12 82 68 1c c8 4e 9c d5 80 b0 77 7b 47 8b d5 66 ba 85 4d 1b 54 d9 42 c7 02 4f cb cc 10 52 40 12 10 04 3e 48 ca 9e 09 0d 2d 1b 1b 2e bf fc 02 5c f4 38 63 ed da 4d 93 7e f6 f8 53 bf 2d 5c f7 1a 51 0e b2 49 a6 44 29 01 29 65 85 86 9e 70 fa b5 08 a3 b5 40 71 03 3e 57 7a 9f 4c 9c 1d 65 0b f8 91 c0 67 bb e7 a5 6f 7a ed b9 15 2f 33 f3 af c6 63 b5 e2 6c 8f a6 f6 ba 3e 2f ed ed 0e b4 2e 49 49 39 aa 21 30 18 69 ee 6b ed 5e f5 e0 4d fa 3b 65 4c f7 0e 80 a8 ae 14 06 33 df d9 d1 d5 7c 21 20 1c 9b 21 04 73
                                                Data Ascii: ~{w7E!]ke/lmPi!$HKAdz$SBRh/T3W2ihNw{GfMTBOR@>H-.\8cM~S-\QID))ep@q>WzLegoz/3cl>/.II9!0ik^M;eL3|! !s
                                                2024-10-13 18:39:47 UTC10234INData Raw: 3b de a7 3a 7a 8e 1e 6e 2f 14 fa 67 3a a9 2c 85 a6 36 19 c0 20 c1 b1 1f 7c 6a 73 63 83 b0 27 93 4e bd f1 c1 a5 bf d1 f5 1e 9e aa 0f 03 78 09 c0 29 d9 8c 69 75 13 7c c7 91 3d da 5a ad 24 54 ad 9f 34 18 ba 5c 41 7d f2 e8 8f 6e 2b 04 29 e2 b3 be 98 cf 28 a9 4c ef a1 de 2c 0b 6e 20 19 b3 8b 0e c1 34 88 93 ce ea 0c 68 a4 36 5c 76 bd 74 df 9c 39 53 cf fb 80 70 db b6 6d ed eb b7 bc f3 19 6b b1 30 55 97 f5 f2 c5 32 b2 75 f5 55 5a f9 a1 4b 73 80 c8 b6 8c f5 c6 12 06 c2 84 54 46 09 89 42 7f 1e 2d 4d 4d d0 41 d8 9f ef cf 6f 58 70 c5 a2 9f 2f 9c 3d 7b d4 b4 c4 77 2f bd be 63 e6 cc 39 3f cd 17 fa d7 11 a1 2c 18 c8 a4 3c 84 da 87 65 0d 66 33 a2 9e d0 a8 d6 48 4c 84 63 8c 81 31 06 e9 74 1a e5 72 39 6e c8 47 1b b3 5c b4 7c c5 2f 96 32 b3 77 3e ae 8d 54 4a fa 10 94 4f e6
                                                Data Ascii: ;:zn/g:,6 |jsc'Nx)iu|=Z$T4\A}n+)(L,n 4h6\vt9Spmk0U2uUZKsTFB-MMAoXp/={w/c9?,<ef3HLc1tr9nG\|/2w>TJO


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                65192.168.2.64978613.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:48 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:48 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:48 GMT
                                                Content-Type: text/xml
                                                Content-Length: 479
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B989EE75B"
                                                x-ms-request-id: f73323c8-301e-0033-0b6e-1dfa9c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183948Z-r154656d9bcgt845bhzh1xbbpc00000002w000000000kk80
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:48 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                66192.168.2.64978713.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:48 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:48 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:48 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                ETag: "0x8DC582BA80D96A1"
                                                x-ms-request-id: c910b895-901e-0029-7baa-1c274a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183948Z-1597f696844tcp59u2keq4gm1g00000003a000000000fh82
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                67192.168.2.64978813.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:48 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:48 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:48 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                ETag: "0x8DC582B97E6FCDD"
                                                x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183948Z-r154656d9bcbnsv5vrs89mh8t400000005n000000000n95w
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                68192.168.2.64978913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:48 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:48 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:48 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                ETag: "0x8DC582B9C710B28"
                                                x-ms-request-id: bd18120e-e01e-0099-1f6e-1dda8a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183948Z-r154656d9bcbnsv5vrs89mh8t400000005qg00000000bgnv
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                69192.168.2.64979013.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:48 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:48 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:48 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                ETag: "0x8DC582BA54DCC28"
                                                x-ms-request-id: c8f4023d-c01e-0082-7904-1caf72000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183948Z-1597f696844lq27kahy39f1g9800000005t0000000006e0a
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                70192.168.2.64979176.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:48 UTC650OUTGET /mixcc.html/img/fb_round_logo.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixcc.html/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:48 UTC504INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29192
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="fb_round_logo.png"
                                                Content-Length: 42676
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:48 GMT
                                                Etag: "81bb5cf1e451109cf0b1868b2152914b"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::fsrtd-1728844788600-01e512613845
                                                Connection: close
                                                2024-10-13 18:39:48 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 15 07 3b 88 08 66 a8 4e 16 44 45 04 17 ad 42 11 2a 84 5a a1 55 07 93 97 fe 08 4d 1a 92 14 17 47 c1 b5 e0 e0 cf 62 d5 c1 c5 59 57 07 57 41 10 fc 01 71 75 71 52 74 91 12 ef 4b 0a 2d 62 7c 70 79 1f e7 bd 73 b8 ef 3e 40 a8 95 98 66 b5 8d 02 9a 6e 9b a9 44 5c cc 64 57 c4 d0 2b c2 e8 a0 9a c6 a0 cc 2c 63 56 92 92 f0 5d 5f f7 08 f0 fd 2e c6 b3 fc ef fd b9 ba d5 9c c5 80 80 48 3c c3 0c d3 26 5e 27 9e dc b4 0d ce fb c4 11 56 94 55 e2 73 e2 11 93 1a 24 7e e4 ba e2 f1 1b e7 82 cb 02 cf 8c 98 e9 d4 1c 71 84 58 2c b4 b0 d2 c2 ac 68 6a c4 13 c4 51 55 d3 29 5f c8 78 ac
                                                Data Ascii: PNGIHDR!iCCPICC profile(}=HPOS";fNDEB*ZUMGbYWWAquqRtK-b|pys>@fnD\dW+,cV]_.H<&^'VUs$~qX,hjQU)_x
                                                2024-10-13 18:39:48 UTC1051INData Raw: ae 1e 4c b9 cf 4a 92 d4 bd c6 81 9f 02 df 05 fe 89 72 19 fc 4d 79 23 99 34 1a 49 d2 5c b0 c0 92 24 cd aa 34 2b aa 94 93 56 27 02 a7 03 8f 02 0e a1 dc 67 e5 12 76 49 ea 3d e3 c0 6f 80 6f b0 e3 a8 e1 2d 96 59 92 a4 d9 64 81 25 49 9a 71 69 56 c4 c0 7e 94 fb ac 4e a3 2c ae 0e 06 16 99 8e 24 f5 95 6d c0 6f 29 cb ac 7f 02 fe 15 f8 5d de 48 5a 46 23 49 9a 49 16 58 92 a4 19 93 66 c5 4a e0 04 ca 25 ec a7 01 eb b1 b4 92 a4 41 b1 1d b8 81 72 67 d6 97 81 ef 03 bf 75 67 96 24 69 26 58 60 49 92 f6 5a 67 11 fb 32 e0 58 e0 4c ca e3 81 47 02 89 e9 48 d2 40 9b 00 7e 09 7c 1d f8 12 e5 02 f8 9b bc 9b a1 24 69 6f 59 60 49 92 f6 48 a7 b4 4a 28 ef 1e f8 58 ca d2 ea 21 38 69 25 49 da b5 e9 05 f0 ff 08 7c 85 b2 cc ba d3 c9 2c 49 d2 9e b0 c0 92 24 ed 96 34 2b 46 28 8f 04 3e b6 f3
                                                Data Ascii: LJrMy#4I\$4+V'gvI=oo-Yd%IqiV~N,$mo)]HZF#IIXfJ%Argug$i&X`IZg2XLGH@~|$ioY`IHJ(X!8i%I|,I$4+F(>
                                                2024-10-13 18:39:48 UTC4744INData Raw: 69 8e a4 59 91 52 de 49 f0 42 e0 14 60 d4 54 24 49 ea 39 e3 c0 4f 28 8b ac bf 05 6e c8 1b 49 db 58 24 69 76 59 60 49 d2 2c 4a b3 22 02 0e 00 9e 02 3c 0d 38 06 a8 9b 8c 24 49 3d af 05 5c 0f 7c b6 f3 f8 b9 0b df 25 69 f6 58 60 49 d2 2c 48 b3 a2 02 6c a0 bc 9b e0 05 94 4b da 5d cc 2e 49 52 ff 09 c0 8d 94 d3 58 7f 01 fc 24 6f 24 13 c6 22 49 33 cb 02 4b 92 66 50 9a 15 35 e0 68 ca 89 ab a7 00 eb b1 b8 92 24 69 10 04 e0 77 94 fb b1 3e 09 5c 97 37 92 71 63 91 a4 99 61 81 25 49 33 20 cd 8a 2a f0 60 e0 99 94 c5 d5 fe 40 6c 32 92 24 0d 9c 00 dc 0a 7c 01 f8 0c f0 ad bc 91 6c 33 16 49 da 37 16 58 92 b4 0f d2 ac a8 03 27 51 ee b7 3a 07 58 e7 6b ab 24 49 ea b8 13 f8 27 e0 a3 c0 37 2c b2 24 69 ef f9 26 4b 92 f6 42 9a 15 23 c0 46 e0 62 e0 89 c0 7e a6 22 49 92 ee c3 66 e0
                                                Data Ascii: iYRIB`T$I9O(nIX$ivY`I,J"<8$I=\|%iX`I,HlK].IRX$o$"I3KfP5h$iw>\7qca%I3 *`@l2$|l3I7X'Q:Xk$I'7,$i&KB#Fb~"If
                                                2024-10-13 18:39:48 UTC5930INData Raw: 04 9e 64 1a 92 24 49 92 d4 77 36 02 ef 4c b3 e2 60 a3 d0 6c b2 c0 d2 ac 49 b3 62 01 f0 1a e0 59 7e ae 49 92 24 49 52 5f 8a 80 c7 02 6f 4b b3 22 35 0e cd 16 4b 05 cd 8a 34 2b aa c0 15 c0 65 40 cd 44 24 49 92 24 a9 af 3d 05 78 6d 9a 15 8b 8d 42 b3 c1 02 4b 33 2e cd 8a 18 78 3a 90 01 0b 4d 44 92 24 49 92 fa 5e 0c 5c 0a 5c 95 66 45 dd 38 34 1b 9f 60 d2 8c 49 b3 22 02 ce 02 de 0c 2c 33 11 49 92 24 49 1a 18 43 c0 35 c0 a5 69 56 54 8c 43 33 c9 02 4b 33 ed 14 e0 5a 60 9d 51 48 92 24 49 d2 c0 49 80 d7 02 4f ed 0c 38 48 33 c2 02 4b 33 26 cd 8a 23 81 77 01 47 98 86 24 49 92 24 0d ac 55 c0 5b 81 47 1a 85 66 8a 05 96 66 44 9a 15 ab 81 b7 03 0f 35 0d 49 92 24 49 1a 78 07 01 ef 4e b3 e2 18 a3 d0 4c b0 c0 d2 3e 4b b3 62 09 f0 7a e0 09 a6 21 49 92 24 49 ea 38 01 78 67 9a
                                                Data Ascii: d$Iw6L`lIbY~I$IR_oK"5K4+e@D$I$=xmBK3.x:MD$I^\\fE84`I",3I$IC5iVTC3K3Z`QH$IIO8H3K3&#wG$I$U[GffD5I$IxNL>Kbz!I$I8xg
                                                2024-10-13 18:39:48 UTC7116INData Raw: d9 a3 1a 00 30 5e 75 49 3e fa 60 bb ee 3d 3f 5b ed df 59 b9 7e 01 00 36 9b 4e 92 9f 4d f2 b4 52 ac 8f 0b c0 f5 fb c9 24 1f 54 06 00 18 af ba 24 8f 77 5b 83 ff f8 fb 77 0c ee 3c d0 72 ed 02 00 6c 56 0f 26 f9 f9 6e af bf 43 29 d6 ce 45 e0 3a 74 7b fd 87 93 fc 7c 92 19 d5 00 80 f1 a9 4b 72 c7 fe aa fe 8f 3e bb a3 7e e2 8e b6 bf 77 01 80 cd ee 47 a3 19 66 5d 04 58 6b b4 bc 5e f5 67 93 3c a1 1a 00 30 3e a5 24 bb 67 53 fe 9d ef 9b 1d 7e fc 91 ce 4c 62 c7 41 00 60 d3 3b 92 d1 40 77 e3 88 d6 48 80 b5 76 ef 4d f2 c7 95 01 00 c6 7c 91 d2 4a f9 99 ef 99 5d fc a9 67 67 5b ad 4a 78 05 00 6c 19 9f 89 0d e1 d6 7e 6d a8 04 ab d7 ed f5 67 93 fc a9 24 77 ab 06 00 8c 4f 29 c9 a7 1f ef 0c fe ed 8f cf b6 77 74 ec 38 08 00 6c 29 7b 93 fc 9b dd 5e ff 36 a5 58 3d 01 d6 da 7c 6f
                                                Data Ascii: 0^uI>`=?[Y~6NMR$T$w[w<rlV&nC)E:t{|Kr>~wGf]Xk^g<0>$gS~LbA`;@wHvM|J]gg[Jxl~mg$wO)wt8l){^6X=|o
                                                2024-10-13 18:39:48 UTC8302INData Raw: 99 7f 05 00 c0 44 2d 0c 32 7c e3 6c bd a8 fb 0a 00 a6 c6 ce 24 ef 6b e2 81 9a 0a b0 9e 4e 32 e7 b8 00 c0 74 69 b7 bc 93 67 fb 38 7b a9 74 5e 39 55 cf 09 b0 00 60 6a 54 49 9e e8 f6 fa 33 37 fb 40 37 1d 60 75 7b fd 9d 49 de e5 98 00 c0 f4 99 b1 17 1b db c8 d9 4b a5 7e fd 74 69 0b b0 00 60 aa 3c 92 e4 f6 9b 7d 90 26 3a b0 6e 4f f2 a0 e3 01 00 d3 67 7e a9 28 02 db c6 c9 0b e5 e2 a5 a5 d4 f2 2b 00 98 2a f7 27 b9 f3 66 1f a4 89 00 eb 8e 24 f7 39 1e 00 00 4c d2 b7 4f d7 d5 a0 16 da 02 c0 94 d9 93 06 56 ee 35 11 60 3d 9d 64 97 e3 01 00 c0 24 bd 72 aa de 3d 18 36 36 e3 15 00 68 46 2b c9 7b 9b 78 90 75 eb f6 fa d5 f2 8b d0 a9 0d 00 c0 44 1d 3d 5b aa a5 5a 1d 00 60 0a bd bb db eb ef be 99 07 b8 d9 7f a1 da 97 e4 51 c7 01 00 80 49 aa 4b 96 4e 5f 2c 0b 2a 01 00 53 e9
                                                Data Ascii: D-2|l$kN2tig8{t^9U`jTI37@7`u{IK~ti`<}&:nOg~(+*'f$9LOV5`=d$r=66hF+{xuD=[Z`QIKN_,*S
                                                2024-10-13 18:39:48 UTC6676INData Raw: 7f f6 d5 be 17 58 d3 38 1c af 3e 94 d3 08 01 00 00 00 96 cd f9 d3 38 dc bb df 17 71 60 49 c2 f8 64 f5 65 cf 04 00 00 00 c0 d2 b8 a3 ba 78 19 2e 64 59 0a ac 9b ab 8f 7b 2e 00 00 00 00 96 c6 e7 9a 9d 40 b8 ef 96 a2 c0 9a c6 e1 54 75 5e 75 dc b3 01 00 00 00 b0 14 3e 30 8d c3 fd cb 70 21 07 96 28 94 4f 57 d7 79 36 00 00 00 00 f6 dd 1d d5 05 cb 72 31 4b 53 60 4d e3 70 43 75 a1 e7 03 00 00 00 60 df 7d a6 ba 72 59 2e e6 c0 92 85 73 5e 4e 23 04 00 00 00 d8 4f db cd 4e 1f 3c bc 2c 17 b4 6c 05 d6 e5 cd 06 84 01 00 00 00 b0 3f 96 6a fb 60 2d 59 81 35 8d c3 cd d5 87 3c 27 00 00 00 00 fb e6 e3 2d d9 9c f2 03 4b 18 d2 07 ab 2d cf 0a 00 00 00 c0 9e 3b 51 7d 70 1a 87 07 96 e9 a2 96 b1 c0 fa 6c b3 ad 84 00 00 00 00 ec ad 9b 5b b2 ed 83 b5 84 05 d6 34 0e 77 56 1f f0 bc 00
                                                Data Ascii: X8>8q`Idex.dY{.@Tu^u>0p!(OWy6r1KS`MpCu`}rY.s^N#ON<,l?j`-Y5<'-K-;Q}pl[4wV
                                                2024-10-13 18:39:48 UTC6485INData Raw: 87 8f 4c e3 b0 2d 12 38 3b 0a 2c 58 90 69 1c 6e ae 9e 5c fd 71 b3 01 8d 00 00 c0 e6 39 51 bd be 7a fc 34 0e 57 8a 03 16 43 81 05 0b 34 8d c3 5d d5 33 ab 5f cb 09 85 00 00 b0 69 0e 37 fb 42 fb 49 d3 38 dc 28 0e 58 1c 05 16 2c d8 34 0e 0f 56 2f ae 9e 50 5d 23 11 00 00 d8 8c ff 0a 54 bf 5e 3d 63 1a 87 3b c4 01 8b a5 c0 82 dd f8 cd 35 0e a7 a6 71 78 4b f5 13 d5 45 39 a1 10 00 00 d6 d9 b5 d5 cf 56 2f 9c 7f a1 0d 2c 98 02 0b 76 d1 34 0e 97 35 3b 75 e4 dc 66 7b e1 01 00 80 f5 b1 d3 ec 0b eb 9f 9c c6 e1 ed d3 38 38 95 1c 76 89 02 0b 76 d9 34 0e d7 57 bf 50 fd 59 86 bb 03 00 c0 ba 38 d1 ec 8b ea c7 4d e3 70 89 38 60 77 29 b0 60 0f 4c e3 70 7b f5 9b d5 d3 32 dc 1d 00 00 56 dd fd cd 86 b5 3f 61 fe 85 35 b0 cb 14 58 b0 47 a6 71 38 52 bd b0 fa e9 ea 73 12 01 00 80 d5
                                                Data Ascii: L-8;,Xin\q9Qz4WC4]3_i7BI8(X,4V/P]#T^=c;5qxKE9V/,v45;uf{88vv4WPY8Mp8`w)`Lp{2V?a5XGq8Rs


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                71192.168.2.64979276.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:48 UTC640OUTGET /mixcc.html/img/2FA.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixcc.html/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:48 UTC495INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29192
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="2FA.png"
                                                Content-Length: 114767
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:48 GMT
                                                Etag: "03d39d5d071182aba1b01ba2e859de39"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::z79d6-1728844788696-df3be9f0ef1e
                                                Connection: close
                                                2024-10-13 18:39:48 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 fc 08 06 00 00 00 d3 e7 16 e9 00 00 01 83 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 15 07 33 48 71 c8 50 9d 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ea e2 a4 e8 22 25 fe af 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 74 bb 67 1c d0 0d c7 4a 27 13 52 36 b7 2a 85 5e 11 46 08 22 62 88 28 cc 36 e7 64 39 05 df f1 75 8f 00 5f ef e2 3c cb ff dc 9f 63 40 cb db 0c 08 48 c4 b3 cc b4 1c e2 0d e2 e9 4d c7 e4 bc 4f 2c b2 92 a2 11 9f 13 c7 2c ba 20 f1 23 d7 55 8f df 38 17 5b 2c f0 4c d1 ca a4 e7 89 45 62 a9 d8 c5 6a 17 b3 92 a5 13 4f 11 47 35 dd a0 7c 21 eb b1 c6 79
                                                Data Ascii: PNGIHDRiCCPICC profile(}=H@_S"3HqPZq*BZu04$).k "%)=BtgJ'R6*^F"b(6d9u_<c@HMO,, #U8[,LEbjOG5|!y
                                                2024-10-13 18:39:48 UTC1060INData Raw: f4 11 1b d9 a9 f4 0b 1f a0 2f e9 fe 84 9c 36 16 25 78 6b 2a 7a cd cf 37 38 05 39 d2 93 3a 1d 53 d1 71 f8 3c 3f 26 27 8b de d4 f9 95 1c 8d 21 9f eb a3 fc ec b8 e9 f9 a7 8e 57 fe 5c ac 05 c8 83 75 1c c9 21 e1 7c 19 a0 02 d2 c4 e9 b3 90 b0 9a 47 cf a5 74 8f f2 f7 c7 48 96 9c 85 27 83 c3 99 a2 6e 25 54 26 45 c6 4a 69 99 52 9a ec ae 4e 47 8e 68 59 e3 9d ab 0a c2 36 0d 5f 33 ac d5 0e 91 0a e3 21 f2 76 86 eb 15 42 40 90 72 fb 0f 8e 2f 04 48 b8 28 2a 67 0a a5 e7 11 e6 6f 1a 0c 84 31 61 8c 71 73 78 c6 40 4e ad 1f 24 d4 64 3a 32 7f ee f9 3d 27 9e 4e 03 cc a5 17 e6 d2 03 53 29 0d b7 06 f1 e4 b3 2f 1d 7f 34 9e fc 73 9a 9a a7 53 ef 93 78 4b 52 c1 1d c6 6b 0d 2d ae dd 9b 39 a4 39 a4 18 e6 d2 2b 53 69 51 21 c4 68 4e e7 c1 71 6d 2d 89 46 96 c4 d1 cf ba 36 4e 8f 19 5f 35
                                                Data Ascii: /6%xk*z789:Sq<?&'!W\u!|GtH'n%T&EJiRNGhY6_3!vB@r/H(*go1aqsx@N$d:2='NS)/4sSxKRk-99+SiQ!hNqm-F6N_5
                                                2024-10-13 18:39:48 UTC4744INData Raw: 4a 40 49 90 74 a5 b2 ec a3 bf 18 fd 4a 01 c3 16 c2 0f ec dc b1 0c 93 d6 1e 51 70 39 b5 30 1b 66 08 f2 a8 00 d8 bd f6 ce 8f 12 02 cc 00 09 c4 9b 63 03 e2 91 44 dc c8 8d 42 92 ab 9d 42 18 e2 fe 44 40 03 fc f7 3c 72 60 d8 a3 3d 6c e3 79 82 28 1a 49 cb a6 42 ee f3 51 9e 14 99 07 49 31 8a af 79 ec 61 21 22 00 56 73 95 60 cb 98 af fe 88 17 55 f9 8c 48 38 ee 41 e0 1c 78 0e 02 85 c1 cc 1c 73 d2 d6 97 d0 59 f2 a9 a9 70 2e 96 fd 7d 4b 88 be 94 20 4c 42 94 f3 cd 42 40 47 a7 63 c0 69 dc ef c2 22 a0 bc e1 c8 a3 03 31 6c 13 e8 6b f8 dc 45 fe d6 ba 3c 6c 23 9b 81 90 6c 3d 19 5a 29 18 db cf 2c 8a 04 31 e2 c2 70 bc 6e 21 08 64 d5 41 c9 d8 e8 79 a7 4e 47 82 14 d4 9c c6 63 52 5d 03 08 15 20 4f c4 f3 3a 98 5b c7 d4 14 27 8e c6 c1 68 4a 38 1e 0e f1 e0 04 41 04 1a 19 72 e0 de
                                                Data Ascii: J@ItJQp90fcDBBD@<r`=ly(IBQI1ya!"Vs`UH8AxsYp.}K LBB@Gci"1lkE<l#l=Z),1pn!dAyNGcR] O:['hJ8Ar
                                                2024-10-13 18:39:48 UTC5930INData Raw: 8a 92 73 22 f5 1c 21 33 27 18 a6 4e d9 28 3d 62 8f 4b 4b d4 ee d9 31 ad 1c 26 05 ca fc f5 d6 1a a5 d5 aa 9a c2 67 b9 ce 4a cd 81 2a 5d c7 1c 61 36 75 d8 a7 82 a2 94 80 de f7 3d ac b5 91 0b 96 3b 8e a5 b1 3a 45 a2 ad c9 ec e7 ce 46 5e 9d 95 3a c4 53 29 c6 fc 1e e7 29 1a a5 d4 01 b7 2c 5c b7 0d 12 e7 7c 98 b1 a0 82 d3 91 5e 9b f1 d8 90 0d 8e 97 70 9d a7 41 26 ae b9 4a 91 23 8d 74 9d 83 47 09 00 1b 0b 88 a1 8f 03 ac db 51 8a 20 e4 e2 23 48 90 ca 00 ff 4f 71 30 90 a4 07 72 6e 46 aa a6 78 6c 34 31 9a f0 81 a3 40 98 6c fc 55 db af 60 c0 58 1b af 71 6a 00 d5 f2 a3 54 59 38 8e 65 07 bf 89 51 ca 17 3c eb 05 c4 46 5b 1e 1c c4 12 57 26 54 27 e5 04 ba a9 e6 66 35 71 b5 3b e5 01 53 92 31 5c 6b fa 06 12 b7 d7 1b 7c f9 c5 57 f8 ea ab a7 e8 f6 1a 4d b3 c0 7e df 81 a4 c4
                                                Data Ascii: s"!3'N(=bKK1&gJ*]a6u=;:EF^:S)),\|^pA&J#tGQ #HOq0rnFxl41@lU`XqjTY8eQ<F[W&T'f5q;S1\k|WM~
                                                2024-10-13 18:39:48 UTC7116INData Raw: 23 2f 04 e3 2e c0 f1 7f 3c 54 99 20 4f a1 08 8a 9c a4 9a fd 99 13 d7 42 25 1d 1e db 1b 24 4d 11 4b a8 d3 31 1c 8d 29 52 eb 14 4a 3d 7b ee 33 f4 86 a9 2e da 94 74 0c af 05 c0 6a 9a c8 74 5c 4e ff f0 c8 6f e7 29 cf 11 5c e6 1c 8f 52 4e b8 26 96 32 67 7c e7 ce b9 7a 2e 13 8e cb 94 17 9f a6 af 6a 86 bf d4 b3 e2 98 6b 98 ea ec 7b 8c 17 7b 2c 3c 7a 97 48 a7 e8 94 b1 83 8d 2d b9 32 cd 60 80 ac d3 1f 77 11 3f 5b ec 99 61 fb 1b e8 ed 1e af 88 00 ab 21 2d 40 4a 82 9a 16 3d 1b 74 5a 63 67 7a 68 63 9c ee 07 bc 2a ab 10 49 b3 22 80 3d 01 95 d8 c9 c7 1b d3 7b ad 03 1a 39 1c be e7 21 c8 38 01 a9 7d 6f b0 eb 34 b6 fd 1e 06 80 b0 c6 d5 fa 9b f0 1b 77 1d f9 56 86 f3 28 7c ae 25 b0 27 17 cd 76 5d 87 be 37 e8 b4 05 8c 72 b1 ba 74 a8 04 83 40 96 7d ba 85 61 25 80 de c0 88 0e
                                                Data Ascii: #/.<T OB%$MK1)RJ={3.tjt\No)\RN&2g|z.jk{{,<zH-2`w?[a!-@J=tZcgzhc*I"={9!8}o4wV(|%'v]7rt@}a%
                                                2024-10-13 18:39:48 UTC8302INData Raw: 1c 4b 39 d7 67 4a 29 92 a6 32 e5 75 c9 50 61 cf 3b ac 06 53 e4 cd 5c 45 e4 20 6b a5 8c 45 b9 73 16 0c 0f 78 2a 60 ba e7 dd 42 e7 2a 3d b7 fd f1 09 11 07 0c c6 98 27 17 ac 23 f2 92 3a 49 52 0e 88 fd 45 a1 7d 2d 05 d5 54 25 93 af 22 14 98 50 00 d5 50 4a 43 2b 01 46 23 70 36 06 74 0d 34 33 28 79 8c f3 d9 7d cc 2f bf 86 e0 cf 30 d6 35 f4 5c 43 35 c0 a8 00 30 af b1 55 02 5a 68 9c b7 2f 71 76 f2 18 d5 e9 33 ec 6e dc 01 15 c6 f7 e4 d1 93 17 78 f2 e4 09 16 8b 4b 40 29 48 d9 98 49 07 c1 b1 a8 95 31 72 bb bc b4 32 d3 2a cb 20 8f 03 22 07 a1 58 21 03 ed 8e b1 3b d7 fa 8b aa 42 21 80 a6 a9 a1 b5 c6 d6 74 03 57 af 1d e1 e8 e8 08 85 e0 c6 a3 85 3a 82 69 07 61 5a 2d 1b 6d 3e bf 60 02 05 13 80 34 4a 9f 95 28 f1 f4 d1 33 bc 78 f1 c2 2f 2a 93 c9 04 65 59 5a 69 73 89 f9 7c
                                                Data Ascii: K9gJ)2uPa;S\E kEsx*`B*='#:IRE}-T%"PPJC+F#p6t43(y}/05\C50UZh/qv3nxK@)HI1r2* "X!;B!tW:iaZ-m>`4J(3x/*eYZis|
                                                2024-10-13 18:39:48 UTC6676INData Raw: 55 58 ba 04 c0 a1 55 ce e2 fd ff bf fd a4 f6 8a 5f f4 12 9e 25 40 df 29 36 96 02 8f 5d 64 87 0c bf f2 f1 59 af 6c 67 0f a6 84 41 d1 15 2b a3 c6 22 62 71 7b 3c 25 be 35 34 35 13 fb d2 e4 90 f8 ac ae 54 8a 53 97 11 7f cc 29 50 c7 48 45 2e eb 0e c5 c5 96 4c 56 5f 63 c2 70 48 d4 2d f6 d8 0a db e6 0e e1 ac eb 3a bf fe b9 54 2d 83 7a 09 ce b9 21 94 04 b0 0c e7 1c d2 b2 56 e3 9d 18 5b e4 c6 70 97 d3 b0 08 e7 88 5d 72 80 a0 85 13 8a 47 c5 27 8f 94 d2 8f 21 c5 ca 71 4d d3 98 f9 df b2 f4 df 15 93 a4 34 59 6b 6c 46 49 8b e7 70 d6 39 ce f8 dd b6 ba f7 85 ce 8a a1 ce 45 d3 34 3d 0d 93 f0 79 21 44 5f 08 20 3a 30 6e df a4 5a 2f ee b9 50 31 30 9e f6 09 2f 92 58 19 d6 f5 da 43 c5 b9 50 ff 3f 3e 5e 31 8a 11 22 21 61 92 16 5e e4 a1 46 49 ca c3 20 d5 96 89 5b 4a a9 a4 33 0c
                                                Data Ascii: UXU_%@)6]dYlgA+"bq{<%545TS)PHE.LV_cpH-:T-z!V[p]rG'!qM4YklFIp9E4=y!D_ :0nZ/P10/XCP?>^1"!a^FI [J3
                                                2024-10-13 18:39:48 UTC10674INData Raw: 1b 1b 28 cb d2 a3 1e e7 e7 33 e8 66 0e 75 79 8e b6 6d f1 fc f4 1c c4 c4 d2 28 79 f8 cf c9 a8 87 fe 4a 52 1a 4e 10 2f c6 50 d0 c9 b6 a6 f3 0e 71 be 21 e1 c4 94 d1 0b 31 81 53 43 82 c0 c1 05 81 b3 02 1a 12 6d a3 d0 b4 0b 70 56 80 71 80 b3 02 c4 ba d1 5c d9 6a ff 3e 56 30 14 45 05 c6 60 5b 21 4d 6f 9a c6 e9 86 84 6d 16 a5 00 b2 10 3d 23 ed bf 07 9a f5 3e 5f 49 f8 76 0c e3 30 9e 3f 90 d8 dc d8 c6 d5 a3 03 4c 27 63 88 e5 b0 eb af e7 55 76 06 8c 98 3d d7 68 89 7c 18 aa 36 6b 4b f6 73 8b a4 54 da 4e 1c 24 2c 2d ac 02 25 65 5c 4e 43 55 68 16 5c c3 4e a0 cf cd 6e 68 f7 f9 41 db 83 a1 ef 5f a2 5a d9 4f a2 10 64 6f 14 13 58 13 85 61 4f c9 3a a7 41 d2 59 cc 33 b8 b8 63 fe f1 8c ad 44 88 7c b3 60 d7 b0 5e f2 1d 9c af 7e 39 61 bd 78 4d ae 5b ec bc 14 83 f5 29 de ff 3a
                                                Data Ascii: (3fuym(yJRN/Pq!1SCmpVq\j>V0E`[!Mom=#>_Iv0?L'cUv=h|6kKsTN$,-%e\NCUh\NnhA_ZOdoXaO:AY3cD|`^~9axM[):
                                                2024-10-13 18:39:48 UTC11860INData Raw: c1 6f c6 8d 03 9c 86 4c 2e fb 8f 38 b4 82 86 67 69 4d 4a c9 85 b3 0b d9 9f 78 ab ed 30 b8 e3 71 88 38 10 31 88 4d 92 46 9e 6e 68 5d 94 5b 9f 0d 20 9e 07 92 4e dc 74 7d d2 80 91 64 24 45 e1 18 06 37 ce 50 a7 dc d0 8a 88 12 12 24 22 69 3b f9 7e e4 d9 ec 61 00 06 0c a2 18 9c 83 13 81 0b d7 40 b2 16 2c 7f 9e 62 81 7f 8e 82 7c 37 05 a6 77 79 08 68 1c 00 66 88 e1 a0 60 a9 80 8c 50 de 81 55 a0 7a 06 de 7c 86 1b fc 0c dd bd cf f0 cd eb ff 17 4f e4 1b 50 6f fc 84 a3 8a 64 98 4d 92 7c 20 fc ca 8a e0 35 12 8b c7 02 25 09 d0 bd f8 20 11 7c 44 a0 b2 5e eb 0e a1 66 c8 9c 4d 68 7d 13 6c 6d 87 2e c8 9c 8f 4e 71 35 0c b0 9d c2 18 c6 e8 f6 00 75 41 24 cb 1f cb c4 01 20 30 d9 30 cc 3d 69 d2 8d 9a 5e 07 bc ad b8 10 60 84 60 44 60 d4 ff ee 18 18 8c c5 c0 1d f6 3b 45 87 1e 67
                                                Data Ascii: oL.8giMJx0q81MFnh][ Nt}d$E7P$"i;~a@,b|7wyhf`PUz|OPodM| 5% |D^fMh}lm.Nq5uA$ 00=i^``D`;Eg
                                                2024-10-13 18:39:48 UTC10234INData Raw: 00 ee 2d 91 b7 f7 31 d0 b8 53 f9 62 04 98 4f 80 f3 cf 70 f2 e9 ff 8c 7b 97 7f c0 f5 7e 87 ab 9b 5b c8 b3 df a3 7f f0 0f 38 85 01 ee 03 d0 f3 b0 68 9e 79 fd 9b 1f 80 48 ca d5 ee a2 ef e6 1a 45 8d 0e 0e 28 47 6c 99 35 91 33 a1 1d 20 04 b6 27 d8 eb 80 1b eb 70 fa f8 17 e8 1e fd 35 2e 5f bf c2 ab dd 35 4e 4f 6e 60 69 0f a6 01 aa 8c 51 f6 80 73 20 4b 60 6b b0 39 d9 00 4c 18 86 01 a3 13 10 7a f4 c6 c2 50 07 a1 1e af af 09 af f7 27 d8 99 33 d8 8b 5f 00 67 9f e3 86 ee e1 7a 34 18 42 92 c0 2a d1 2b 3e 0b 93 73 ad e6 1f ef e1 9c 03 5b 33 57 f7 bc 03 72 b8 a6 94 bc 96 78 56 79 16 45 52 72 d4 5c b0 52 26 2e 8f 2b 57 57 6d ed 53 1e 48 d5 0c e7 54 15 a6 70 45 6f 95 e7 cb 20 e8 a0 d4 1e 1a 11 62 63 41 67 4c 72 8c ad e9 3b 99 a0 02 de b2 ef c8 cb 40 b5 0e a1 72 6d ca f5
                                                Data Ascii: -1SbOp{~[8hyHE(Gl53 'p5._5NOn`iQs K`k9LzP'3_gz4B*+>s[3WrxVyERr\R&.+WWmSHTpEo bcAgLr;@rm


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                72192.168.2.64979476.76.21.984436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:48 UTC377OUTGET /mixcc.html/img/doc.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:48 UTC493INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29192
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="doc.png"
                                                Content-Length: 5723
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:48 GMT
                                                Etag: "95382a6dab40d5911185a921c53e6f6b"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::vpt5k-1728844788927-9e7a148bf4b9
                                                Connection: close
                                                2024-10-13 18:39:48 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 16 22 49 44 41 54 78 5e c5 9b 6b ac a5 57 79 df 7f cf 5a 6b ef 7d f6 99 73 9d 61 2e 1e cf d8 78 3c b6 42 cc a5 83 12 15 4c 88 1c 6a 0a 84 02 09 90 96 24 25 55 3f 44 91 7a 51 0b 91 10 97 24 6d 2a 12 a2 88 24 52 a9 d2 2a 10 68 55 11 28 a9 d3 a2 60 e3 d4 2d c1 34 24 84 5b a8 cd 4d b1 0d b6 c7 e3 f1 dc 2f e7 cc 39 67 bf ef bb d6 13 b1 9f 47 6b e9 c8 42 11 02 d4 25 ed 79 df f3 ee f7 dd 7b fd 9f eb ff 79 9e 3d 32 dc f7 f6 53 e4 7e 19 14 44 40 22 48 00 cd 10 46 88 08 5a 7a 44 22 00 84 04 65 80 b4 00 25 a3 b9 03 01 10 44 02 a8 a2 5a 90 38 46 f3 0c b4 80 2a c4 91 9d 4b b0 f7 fa 2d bb 2e c1 5e 28 e4 01 42 b4 fb 8a 9f 2b 10 42 fb ce 3c 80 66 7c b5 fb 11 3b cf bd
                                                Data Ascii: PNGIHDR<<:r"IDATx^kWyZk}sa.x<BLj$%U?DzQ$m*$R*hU(`-4$[M/9gGkB%y{y=2S~D@"HFZzD"e%DZ8F*K-.^(B+B<f|;
                                                2024-10-13 18:39:48 UTC1062INData Raw: c9 81 c0 ac 9b f1 d8 a9 33 cc ba 8e 56 1e 55 da d8 58 94 d4 8a 69 0e a4 51 4d 2a 33 13 cb bd 35 f2 ef 5d 5b e1 86 c3 07 48 31 78 d0 c3 fd 3d 22 25 f8 00 20 54 90 95 5b 34 6c 76 44 08 f8 a0 49 dc 57 01 f3 0b b1 42 c1 7d a1 95 87 98 f4 83 28 0a f4 b9 a0 40 0c c6 84 50 d7 62 c3 8c ba 69 7b 10 72 f9 59 04 ce b9 b8 2c d5 d2 90 56 b0 35 19 2c 4c c6 c4 20 76 0d 65 50 28 44 63 57 b9 03 5c 11 9a 6b ff aa 59 a6 f8 df 23 08 81 e4 4e ed 6f fa 31 2d 00 4a 9b 1e b4 36 8a a4 09 94 81 7e 18 1c a8 45 dc d1 28 71 db 2d cf 74 8b 32 13 35 22 11 2a cd 14 81 92 4d 50 8a d6 c2 c1 e9 a8 b9 06 90 82 ab 11 69 2f 32 51 0a 11 18 9c 23 8b 4f 14 55 62 dd 67 73 3f 9f 68 b8 30 05 6b f7 24 fa 2d c0 9b ef 8c 6a 63 5b 6a 5d 59 bc 96 b4 49 a1 0e 33 1f 5f 28 01 dc fc 8a cb 27 78 3e 34 bf 0e
                                                Data Ascii: 3VUXiQM*35][H1x="% T[4lvDIWB}(@Pbi{rY,V5,L veP(DcW\kY#No1-J6~E(q-t25"*MPi/2Q#OUbgs?h0k$-jc[j]YI3_('x>4
                                                2024-10-13 18:39:48 UTC2289INData Raw: 84 ff f2 ff 94 bf 7c 54 39 b0 04 5d 36 5f de d8 56 fe db 5f 15 fe e9 73 12 ff e9 f3 99 df fe 44 61 ef a2 00 70 a9 13 f6 87 8c f4 81 77 5f 7a 05 af 5b f9 24 61 d4 93 cb 94 36 80 17 3b 2f 81 54 67 32 32 f6 69 43 07 c1 53 52 18 b5 29 3d 42 6b 7f f6 64 27 1e c1 49 fe e6 4e c7 e3 a7 ce cc fd 39 78 13 af cd ba da 47 ec 9d 64 1e 7e 72 cc fd a7 0e 70 78 19 1e 3a 0f ff f2 c7 84 77 be 30 90 10 56 f7 29 bf f0 c1 cc d5 19 5c b8 06 7b 57 98 6b f0 dc 06 bc fe 23 03 97 af c1 24 09 8f 9c 87 e7 3f 13 de f9 92 c8 bd 8f 16 3e f0 17 85 cf cb 0a 7f bc 75 07 af da 77 1f 32 5b 45 5b 2d e6 e5 ae 90 6c 06 5c fb 54 06 b6 fd 0c c9 83 55 a6 4d 20 b2 0d a7 cb 50 59 4c 37 94 79 47 e2 39 3f 70 cc 7a 4e 5a 3b 20 3e 36 a9 b9 81 95 85 c2 57 be 16 b9 30 8b ac 8d 33 a3 04 af 79 6e e0 1a 70
                                                Data Ascii: |T9]6_V_sDapw_z[$a6;/Tg22iCSR)=Bkd'IN9xGd~rpx:w0V)\{Wk#$?>uw2[E[-l\TUM PYL7yG9?pzNZ; >6W03ynp


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                73192.168.2.64979576.76.21.984436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:48 UTC388OUTGET /mixcc.html/img/meta-logo-grey.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:48 UTC506INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29192
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="meta-logo-grey.png"
                                                Content-Length: 105511
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:48 GMT
                                                Etag: "ffba640622dd859d554ee43a03d53769"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::qvv6c-1728844788912-313b2b0f7393
                                                Connection: close
                                                2024-10-13 18:39:48 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 00 f0 08 06 00 00 00 58 15 aa 71 00 00 14 a9 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9a 69 96 1b b9 95 85 ff 63 15 5e 02 e6 61 39 00 1e 70 4e ef c0 cb f7 77 41 4a 2e a9 ca c7 5d dd 4c 25 49 91 11 08 e0 0d 77 40 a4 3b ff fc 9f eb fe c1 23 0f 5f 5d 2e ad d7 51 ab e7 91 47 1e 71 f2 a6 fb cf 63 be e7 e0 f3 7b 7e 8f 9e 7d fa 7e fa cb e7 ee 7e cf f1 91 8f 74 48 fa 9e 50 3f af e1 c7 e7 df 13 7e bc 86 c9 bb f2 87 81 fa fe 7e b1 7e fd 62 e4 ef f8 fd b7 81 e2 e7 25 69 46 7a 6f df 81 c6 77 a0 14 3f 5f 84 ef 00 f3 b3 2c 5f 47 6f 7f 5c c2 3a 9f 57 fb b1 92 fe f9 75 7a ca fd d7 69 ff e9 ff 8d e8 59 e1 3a 29 c6 93 42 f2 3c a7 f4 9d 40 d2 6f 72 69 f2 45 e4
                                                Data Ascii: PNGIHDRXqzTXtRaw profile type exifxic^a9pNwAJ.]L%Iw@;#_].QGqc{~}~~tHP?~~~b%iFzow?_,_Go\:WuziY:)B<@oriE
                                                2024-10-13 18:39:48 UTC1049INData Raw: 96 27 c6 1c 8c d9 d0 0f 85 db 12 29 82 75 81 18 04 39 5d 03 ef 72 05 a0 1a 9c 26 58 34 ea 80 d9 f1 c0 84 53 f2 e4 a0 e9 97 75 17 99 b6 c5 3d e8 dc 88 40 90 d2 9d f0 3b c3 8e c7 10 28 23 c0 fe bd 23 23 7a 5d 52 45 92 cb 38 c2 33 a9 5c 0c 7e 6d ae a2 8f f6 46 02 61 1b 82 24 2d ac 14 19 69 40 21 84 5b 4d 5c 7a 98 30 c1 1d 54 fb 93 59 00 d1 e7 1b d6 8e 74 00 fe e7 76 bd bf 89 42 59 14 78 7c 7d aa 8a 05 c6 c0 2b 9a 00 d1 4a 52 9e 23 ad 88 3f 60 43 43 c0 85 48 bf 85 be ac 38 15 59 18 57 55 b6 07 19 56 fa 50 81 41 3a f0 12 30 4b 51 64 50 33 ed 32 52 40 05 d1 f0 1d ed 40 0e 91 6b 7e 62 91 70 18 1c 2c f0 61 89 f0 5a 26 25 50 43 86 5b 47 60 9a 56 7d de e8 7a 2e d0 11 14 18 87 0a 97 4d 3e 0a 2c 16 0b d1 e9 bb 2b 4c bf d4 09 94 5e a1 8c 86 3c de 9b b6 14 34 63 b3 81
                                                Data Ascii: ')u9]r&X4Su=@;(###z]RE83\~mFa$-i@![M\z0TYtvBYx|}+JR#?`CCH8YWUVPA:0KQdP32R@@k~bp,aZ&%PC[G`V}z.M>,+L^<4c
                                                2024-10-13 18:39:48 UTC4744INData Raw: af 18 f6 16 aa ac 23 ed f1 97 fb 74 ab 37 e0 79 9b e4 42 4b 68 43 1e 48 04 d3 56 ca d6 ce e8 c2 c2 a3 06 8e 0a b4 c8 ca 69 d7 5a 6f ea 40 23 c3 69 06 86 43 9c 63 6f b4 ec a4 db 2b d2 85 b6 4f ac 10 1e 83 a9 e3 70 58 69 54 a8 b4 36 a5 8d 2b ab 17 41 cc ea c8 1c 3e a4 15 58 10 4c 0b d3 d3 01 44 dd 87 5b 6e 91 53 e5 5b 84 09 6c 82 7d 21 b1 0c 74 51 c8 5b b0 7b a0 ec 0b 02 e0 31 8e b6 af da 1f 4a 82 9e f2 74 a1 ea 9a 02 f2 9c 32 f0 38 e5 14 24 5a 82 ef 3d 98 2d a3 84 c3 53 9f 21 92 59 3d c4 19 d0 a9 69 10 1e 84 3d 01 cf f4 25 e9 6a 68 4d 84 21 8a e9 26 51 3a 61 dd da de 12 8e 3a 92 d1 81 48 b4 13 a1 08 ac 5a 86 7f 2b 02 4f 38 60 b4 c0 1d 64 63 96 a2 86 f3 71 24 e0 51 46 ba 4e 21 b6 85 27 c8 e3 76 28 7c d2 aa ab 20 1a 33 ac 5b 69 1a 23 87 6f cb 6d 90 63 cc 73
                                                Data Ascii: #t7yBKhCHViZo@#iCco+OpXiT6+A>XLD[nS[l}!tQ[{1Jt28$Z=-S!Y=i=%jhM!&Q:a:HZ+O8`dcq$QFN!'v(| 3[i#omcs
                                                2024-10-13 18:39:48 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii:
                                                2024-10-13 18:39:49 UTC7116INData Raw: 57 9f 4c 09 a2 fc f5 a7 d7 1b 76 4a 12 02 ac 05 72 87 4b c7 ec fb 22 32 c3 a6 16 2a 8a e0 98 41 26 00 b3 43 ad 91 c0 04 51 bf cb 82 cb 1e 79 f4 c9 be 91 c1 a1 05 ab 9f de 7d d3 c5 67 2f dc 3d 53 c7 ef be fb 9e 98 fd 9f ff e2 af ae 6e 36 b3 5f 9b 3d 6f e0 82 46 23 ed b6 59 d3 1b e9 90 83 63 46 10 04 b9 70 f7 ce 9f 46 fb 14 5f 6e 15 df b4 16 e6 44 68 f5 0e 77 cc de 21 16 ce b7 0b 51 ec eb 7a 8e 42 ac 03 80 46 ee 08 c9 b9 90 6c 45 1f 5d 2b ef 85 00 02 d2 34 cd c5 63 04 30 e0 7d 48 bc 20 4d 13 0b 68 03 45 3e ca 49 ad b6 22 50 88 c2 00 4c 28 96 a2 de d3 6c a3 d9 7d d3 0d 37 f7 fe eb 8a 3b fe f2 33 1f fe c0 3a 99 d6 5e 93 4d 08 fa d2 ff fa 66 44 5a 29 28 03 66 40 b5 53 fc 32 18 ed a3 fb 47 8c f1 bc 44 46 b2 52 80 cd 12 00 40 60 3a 52 ca 73 01 01 e7 53 d3 93 34
                                                Data Ascii: WLvJrK"2*A&CQy}g/=Sn6_=oF#YcFpF_nDhw!QzBFlE]+4c0}H MhE>I"PL(l}7;3:^MfDZ)(f@S2GDFR@`:RsS4
                                                2024-10-13 18:39:49 UTC8302INData Raw: fb 6e bf fd de 81 ad 2f ec 5f bc 76 dd 53 1f 1b 3b 78 f0 c2 52 a9 74 da ac de be 9e 46 9c 9a 91 e1 61 18 13 a0 d2 d3 8d 24 89 e1 5c 86 20 37 63 51 da f7 e4 6b 36 13 94 cb e5 c9 d4 d3 96 08 e4 56 5b 03 e7 27 58 37 d9 9b 50 2b 02 d8 c2 65 b6 dd cc 5e 29 85 62 54 84 73 0e 8d 46 03 a9 cb 50 28 14 c0 cc 0b eb b5 c6 55 b7 dc 7e e7 ae bd 7b 27 be 75 c2 09 5d 07 8e f4 1e 9f d8 bb 77 f6 f7 bf fe 9d cf 24 49 7c 55 6f 6f cf bc 89 6a 0d 2a 30 d0 4a c3 59 87 38 f5 62 50 91 69 a7 c8 b5 16 c2 00 60 33 d7 6e c1 a1 88 db 66 0e 3a 6f f5 61 02 72 b6 d1 dc 96 d9 e4 e6 cb 2f 7f f7 37 3e fb 89 ab 9f fb 8f bf f7 99 19 75 fe 5e 73 c5 15 63 2b 57 ae 5c 75 db 7d f7 b9 da 78 75 74 6e 5f df 15 07 47 c7 e6 14 cb 3d 48 32 0b 52 fe ac 64 c7 08 c3 00 cd b8 01 95 bf 7f b0 9b 72 83 f4 77
                                                Data Ascii: n/_vS;xRtFa$\ 7cQk6V['X7P+e^)bTsFP(U~{'u]w$I|Uooj*0JY8bPi`3nf:oar/7>u^sc+W\u}xutn_G=H2Rdrw
                                                2024-10-13 18:39:49 UTC6676INData Raw: 97 1d d3 20 95 99 2b 8f 3c b2 7a d2 f3 eb 57 9d fd e5 bf f9 ce a5 06 76 6e 21 28 4d 13 50 33 b4 a5 76 25 fc 12 04 07 20 09 c3 16 6c 19 c4 04 41 3e 98 18 96 05 90 a7 3c 58 30 13 98 05 88 a4 20 72 76 a0 bb d7 9c ab cb 90 9c 06 16 88 8c d6 ca 0b a2 7a 12 0d 6c da b1 ed 26 b9 ed ed 2d 6b 5e 93 6f fd f9 5f 7f e7 e5 49 13 27 3c 7d c3 95 f3 77 9c 7a ea a9 bb 0f e7 df ba 78 31 fb c5 e2 d2 d6 3d 7e 5c 0c fa e3 02 5b 51 d0 88 7d 0f 4a 1a 61 48 27 89 14 be af 00 c0 18 df 06 32 66 8e 63 91 24 ec 19 e5 7c b2 44 64 3d e1 db 04 ca 08 5b d3 ca f3 e3 48 9b 6a db 84 96 ed 9f fd d0 87 de d3 da e6 47 35 20 5c be a5 b7 f3 47 df fe db 5f 51 52 ce 03 84 20 02 54 2a 80 61 8c c1 d8 b3 2c 46 f6 d5 0b 62 90 c8 04 1a 28 a5 9f 7a 71 b5 af ba ee e2 8b ce 5d fc 81 0f 9c f3 e6 89 72 71
                                                Data Ascii: +<zWvn!(MP3v% lA><X0 rvzl&-k^o_I'<}wzx1=~\[Q}JaH'2fc$|Dd=[HjG5 \G_QR T*a,Fb(zq]rq
                                                2024-10-13 18:39:49 UTC10674INData Raw: e7 a1 3d 8d d8 66 e7 4f f6 3b b2 3e 02 38 18 a9 8f ba fe b3 f1 4d df 27 52 d5 ed fc 75 31 f2 f7 15 cd 7f 4f 36 97 29 df a2 f9 f7 91 7e ce a3 ce c8 c0 80 fb 9b 2c cc 20 20 c0 cc 50 42 40 28 32 c6 54 de f3 bd f9 cb e5 ab ce be ff f6 87 fe ff 0d 6f bc f9 87 90 ea 52 19 f8 15 4e 81 13 a8 c1 36 69 ee da ba 34 12 9b 8a 0a 41 70 53 24 be 01 74 de 69 1f 1a 91 1f da b3 7b 6c a4 bd e7 ee 2f 9d 02 d3 86 03 27 73 76 42 10 a4 e7 a3 a5 d2 86 fe fe 2a 94 1f cc ac 94 5a 3f fe b3 5f dc f1 a7 8b ef ff e5 88 77 9d 01 c0 c6 b2 e7 79 8d 33 a6 c9 31 90 31 09 9a d7 53 c6 38 20 34 af 6b 9b de 11 0d 46 82 10 82 89 69 f8 55 7d 22 03 42 66 2e ee d8 b5 fd 52 4f ca d9 20 e5 93 54 83 40 5d 93 c7 73 cc 1e b8 66 cf 8e 52 0a 52 11 ea f5 2a 08 0c a9 38 1e a8 0f ac 3b f5 e4 19 8f 5e 76 d9
                                                Data Ascii: =fO;>8M'Ru1O6)~, PB@(2ToRN6i4ApS$ti{l/'svB*Z?_wy311S8 4kFiU}"Bf.RO T@]sfRR*8;^v
                                                2024-10-13 18:39:49 UTC11860INData Raw: dd fc 0d f7 df 7e 7b c7 99 da 77 37 45 1c 21 5d 6b 99 df d9 f8 8b 65 2f 6c dd ba 6d d1 d1 ae de 0f 19 e6 c5 ae 50 93 8d b5 69 21 24 48 09 94 4b 41 64 cf 95 1b 05 7a 14 c9 8f 24 53 92 04 7f 42 c9 a8 52 68 86 2f 88 54 b8 33 12 1e 93 a4 57 32 69 c9 19 06 de 1e c5 de 0c 12 82 68 1c c8 4e 9c d5 80 b0 77 7b 47 8b d5 66 ba 85 4d 1b 54 d9 42 c7 02 4f cb cc 10 52 40 12 10 04 3e 48 ca 9e 09 0d 2d 1b 1b 2e bf fc 02 5c f4 38 63 ed da 4d 93 7e f6 f8 53 bf 2d 5c f7 1a 51 0e b2 49 a6 44 29 01 29 65 85 86 9e 70 fa b5 08 a3 b5 40 71 03 3e 57 7a 9f 4c 9c 1d 65 0b f8 91 c0 67 bb e7 a5 6f 7a ed b9 15 2f 33 f3 af c6 63 b5 e2 6c 8f a6 f6 ba 3e 2f ed ed 0e b4 2e 49 49 39 aa 21 30 18 69 ee 6b ed 5e f5 e0 4d fa 3b 65 4c f7 0e 80 a8 ae 14 06 33 df d9 d1 d5 7c 21 20 1c 9b 21 04 73
                                                Data Ascii: ~{w7E!]ke/lmPi!$HKAdz$SBRh/T3W2ihNw{GfMTBOR@>H-.\8cM~S-\QID))ep@q>WzLegoz/3cl>/.II9!0ik^M;eL3|! !s
                                                2024-10-13 18:39:49 UTC10234INData Raw: 3b de a7 3a 7a 8e 1e 6e 2f 14 fa 67 3a a9 2c 85 a6 36 19 c0 20 c1 b1 1f 7c 6a 73 63 83 b0 27 93 4e bd f1 c1 a5 bf d1 f5 1e 9e aa 0f 03 78 09 c0 29 d9 8c 69 75 13 7c c7 91 3d da 5a ad 24 54 ad 9f 34 18 ba 5c 41 7d f2 e8 8f 6e 2b 04 29 e2 b3 be 98 cf 28 a9 4c ef a1 de 2c 0b 6e 20 19 b3 8b 0e c1 34 88 93 ce ea 0c 68 a4 36 5c 76 bd 74 df 9c 39 53 cf fb 80 70 db b6 6d ed eb b7 bc f3 19 6b b1 30 55 97 f5 f2 c5 32 b2 75 f5 55 5a f9 a1 4b 73 80 c8 b6 8c f5 c6 12 06 c2 84 54 46 09 89 42 7f 1e 2d 4d 4d d0 41 d8 9f ef cf 6f 58 70 c5 a2 9f 2f 9c 3d 7b d4 b4 c4 77 2f bd be 63 e6 cc 39 3f cd 17 fa d7 11 a1 2c 18 c8 a4 3c 84 da 87 65 0d 66 33 a2 9e d0 a8 d6 48 4c 84 63 8c 81 31 06 e9 74 1a e5 72 39 6e c8 47 1b b3 5c b4 7c c5 2f 96 32 b3 77 3e ae 8d 54 4a fa 10 94 4f e6
                                                Data Ascii: ;:zn/g:,6 |jsc'Nx)iu|=Z$T4\A}n+)(L,n 4h6\vt9Spmk0U2uUZKsTFB-MMAoXp/={w/c9?,<ef3HLc1tr9nG\|/2w>TJO


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                74192.168.2.64979713.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:49 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:49 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                ETag: "0x8DC582BB7F164C3"
                                                x-ms-request-id: c0284108-301e-005d-6416-1ce448000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183949Z-1597f6968448fldxhdubbw0s3800000001x000000000ath4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                75192.168.2.64979613.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:49 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:49 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                ETag: "0x8DC582BA48B5BDD"
                                                x-ms-request-id: ec734971-401e-0035-389c-1b82d8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183949Z-r154656d9bcw8wfsu93rvvbgpc00000004fg0000000098ch
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                76192.168.2.64979913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:49 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:49 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                ETag: "0x8DC582BB650C2EC"
                                                x-ms-request-id: fe6b1adb-c01e-002b-1ab1-1b6e00000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183949Z-r154656d9bcbnsv5vrs89mh8t400000005sg000000007eaw
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                77192.168.2.64980013.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:49 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:49 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3EAF226"
                                                x-ms-request-id: a3a4ad8b-d01e-0017-196e-1db035000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183949Z-r154656d9bcjrz4rk2gwuhddm40000000210000000006fs9
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:49 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                78192.168.2.64979813.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:49 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:49 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                ETag: "0x8DC582B9FF95F80"
                                                x-ms-request-id: 04e5f34d-001e-008d-1aaa-1cd91e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183949Z-1597f696844d2h6g34xqfa1q1n00000005qg000000005zcw
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                79192.168.2.64980276.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:49 UTC642OUTGET /mixcc.html/img/phone.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixcc.html/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:49 UTC497INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29193
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="phone.png"
                                                Content-Length: 255341
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:49 GMT
                                                Etag: "3c18a93313e72ab9967152a4e92aa238"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::jwfk2-1728844789427-aebe77cf45a3
                                                Connection: close
                                                2024-10-13 18:39:49 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 03 e5 34 49 44 41 54 78 da ac 7d d9 8e 65 59 92 d5 b2 33 dc d9 c3 23 23 22 b3 32 aa ba 26 c8 ae 12 ad a6 5b aa 06 1a 21 90 78 84 1f e0 03 e0 0f 80 97 7c e3 5b 78 e5 43 e0 a5 25 ba 2a bb 86 cc ca b1 72 8c c9 c3 c3 fd fa 9d ce 39 86 db 36 5b b2 ad 2b 51 8c 37 e2 e8 de 33 ec 7d f6 60 db 6c d9 b4 5d f4 cb 7f f7 15 80 0b fc 3f 7f 24 be 27 00 0a a0 89 73 fe 6e 01 51 60 3a 01 cd c2 af e9 3e ca f1 19 f5 f2 ac 4f fa f8 d9 fa b9 1e e3 99 0e 50 ab 67 e5 75 8d 37 80 0e 51 56 80 66 e9 65 d4 eb f2 67 ae bd ac 2a 20 12 ed e9 01 3d 00 cd 06 90 0e 98 b6 d1 8e c9 ef 63 8a ba 7a 40 e6 5e e7 74 0b ff 58 db 46 7f 87 74 5e 0f e0 cf 4f 7b 40 ed de de db d9 3e 04 30 d8 b3 76 ee
                                                Data Ascii: PNGIHDRG4IDATx}eY3##"2&[!x|[xC%*r96[+Q73}`l]?$'snQ`:>OPgu7QVfeg* =cz@^tXFt^O{@>0v
                                                2024-10-13 18:39:49 UTC1058INData Raw: d1 57 89 fb 6e 79 96 d3 b3 ca ba d3 04 b0 44 28 4b 2b 2b 1f ca 17 fc 9e 74 b1 96 00 6a ee 42 0d 7c bc 2e c2 97 40 48 74 72 e6 3f 1d 0b 20 02 46 5a f5 bc bd ed 45 05 38 e6 20 78 51 57 f8 5c 70 b7 9b 54 28 da fb 32 50 07 88 04 c7 18 02 4c 2a 79 10 95 6a 6f 4f 63 34 b9 0c 1e b0 0f 1a 5e 95 f3 b4 2e c0 2d 7f a6 d0 20 f8 d1 b8 25 88 2a 6d d3 e9 18 ef da 97 f7 4b 39 57 a3 85 00 45 04 78 b0 f3 18 2b 8e 37 f9 d6 08 e1 3a 26 ef a7 a5 43 2a 6b d7 34 d4 c2 2a 2d 3f c9 bf 2a 41 89 b4 ea d6 c2 0f 29 c4 9d 3f a8 cd 4d 79 bf 70 cd fa 0d e7 c5 d3 ad d3 76 fb 30 95 31 3d 85 b2 b1 60 7f 53 e1 b1 73 ae 81 72 67 e6 80 51 07 08 79 1f 60 6b 29 c0 82 ba 40 6f 82 ff 90 ce 30 f9 78 f3 93 80 95 02 dc 15 aa f1 ca 41 e9 f2 cf 21 c3 6b bb 6f 96 da 18 f7 a2 8c 3a c0 b3 7b 76 1e f3 64
                                                Data Ascii: WnyD(K++tjB|.@Htr? FZE8 xQW\pT(2PL*yjoOc4^.- %*mK9WEx+7:&C*k4*-?*A)?Mypv01=`SsrgQy`k)@o0xA!ko:{vd
                                                2024-10-13 18:39:49 UTC4744INData Raw: 62 ee 47 20 fb ad 3b 6f 0b 41 3f f9 2b c3 22 84 bc cb fb 9b eb 66 95 3c a1 d9 a4 cb bf 7b ec ae fb c9 80 db df 0f de b0 f4 7b 34 18 d0 00 d1 3f 31 d7 a3 83 92 c5 4f 0b 6d 08 43 05 ec 5b 7a a7 8b 76 e9 0a 5f ff d4 9f 19 af 20 f3 25 70 12 3c fb f0 1f e1 5a 9f e2 b2 79 85 bd 2c 0b d0 9b e3 58 40 de ee fe fc 4e 36 98 e3 80 09 ad ab 30 02 ec cd 0a 28 1d 46 d8 d1 86 ea a7 68 44 0d fc 95 6b 0f db d7 b8 da 3f 46 db 5d e1 d1 0f 3e 05 ee ee 00 03 a9 f3 9f 7a df ad 8f 65 1d 3d 08 39 bc 4a 05 5b 1a 53 36 63 4c 47 f7 ee 38 e8 25 cd 07 bf ee d3 d3 32 6d ed 3b c0 de 98 bc 5c 1c 23 50 7e 53 d6 a6 77 8d 1e 8b 3e e8 6d 9b b2 b9 f0 9f 21 c2 37 5c 89 13 a5 12 5b 19 46 00 f2 99 33 cf 1c e8 86 a6 cc 72 9e 8b a1 b6 b8 b3 3d 0c b1 a1 37 34 ca ee d3 f8 d0 d0 43 47 63 91 12 1f 45
                                                Data Ascii: bG ;oA?+"f<{{4?1OmC[zv_ %p<Zy,X@N60(FhDk?F]>ze=9J[S6cLG8%2m;\#P~Sw>m!7\[F3r=74CGcE
                                                2024-10-13 18:39:49 UTC5930INData Raw: 60 66 ec 6d db 46 d8 c5 c2 36 9e f5 b9 1e 5e 52 63 8e 71 6a 59 97 95 8d 79 9a b9 40 45 17 e0 e8 05 a4 bd b4 6b 5e a6 7b 64 cf 99 bb d5 2c 24 f1 4c 1b 3c ea 2a 00 cd 2a ea b2 5b 23 c4 80 dc 62 03 b4 f6 8e 0e ba 3f 42 af 9f 79 a2 f1 dd 08 39 dd 41 87 11 fa ea 8d 77 75 fd 00 b2 7f 0e 7d fe 59 b1 c8 c2 70 e3 f7 7f 0a 88 df 6b 2e 2f 80 cd 03 c8 ba 07 36 97 2e 3f 8e 21 9c f4 02 aa 0b 5a f9 72 af c1 66 19 d7 c4 b6 7e 89 8c da 60 c0 cd 45 24 85 c4 1c 82 8a 12 e2 3b 95 30 ba 8a 95 ee 30 88 01 42 07 1a 3a c5 9c ed 6c 9f c1 48 c8 98 d9 b5 88 97 7a e0 ee 74 bc 21 df ce 0d b5 67 0b 07 71 c3 de b7 16 21 70 b3 3a 52 e9 8f 3d fe e6 01 36 8e 19 eb 19 3c 38 f9 ad 26 9d 48 9b f7 d0 53 d9 28 e3 a1 74 9b 69 9b 3c 19 4d 95 6c 45 01 d9 78 15 19 1f 98 56 c0 54 62 e3 5c e2 40 2a
                                                Data Ascii: `fmF6^RcqjYy@Ek^{d,$L<**[#b?By9Awu}Ypk./6.?!Zrf~`E$;00B:lHzt!gq!p:R=6<8&HS(ti<MlExVTb\@*
                                                2024-10-13 18:39:49 UTC7116INData Raw: 07 ab 49 73 47 39 1a 08 e1 91 53 8f 4a ed dc 32 ea 91 69 86 39 13 e9 76 55 d0 08 56 d8 06 3c b0 09 c6 2f a3 a0 01 3c 80 94 ae 67 74 00 3b 97 3c f2 b0 9d 47 16 f6 3d c2 05 c6 bc 86 23 c6 9a 26 e0 b2 87 6f 0b 9c 5f fc 3d 9c 9f fe 14 f3 f3 0f e0 ba 02 93 9d 4b d0 ee 56 7e 43 3f 8a 63 2c b7 03 1b 15 d8 f9 23 9a 5b ed f8 b5 6a 62 d4 e8 8f 6d c3 c1 38 df da 7c 1f 89 1a 70 ea 7d 6c 79 f0 f6 5e e9 f5 67 44 91 69 f6 2c 20 c0 88 8e 41 b5 a5 8d 15 37 fd 8c c6 68 db 1c 6a cd 50 94 15 a0 72 24 4f cd 4e c0 2f be 14 e0 37 7b 1a 98 5d 5e 33 78 5b c2 4d 19 34 71 e0 b9 6a 3d ab 0c e8 95 90 c8 49 dc 42 1c c1 ed 74 a0 09 8b 4c c5 8f 6e 7c 00 ff 50 18 40 38 29 7b ee bc c4 6a f1 73 fc ef 27 ff 16 af 5f fd 53 50 bb 87 6a 7a 89 51 b6 08 c8 7e 07 2b 3b 49 82 13 78 ce 5d 38 41 4c
                                                Data Ascii: IsG9SJ2i9vUV</<gt;<G=#&o_=KV~C?c,#[jbm8|p}ly^gDi, A7hjPr$ON/7{]^3x[M4qj=IBtLn|P@8){js'_SPjzQ~+;Ix]8AL
                                                2024-10-13 18:39:49 UTC8302INData Raw: af ac cc 8c cc 8c c5 23 dc dd b6 fb 41 7d 8b ae c9 a5 41 5d 3d 3d 54 b9 14 f2 70 77 33 73 f3 70 8b 7b cf 3d df f9 ce 51 db 21 3e bf 00 7f 63 3c fd d1 cf c1 5f 7c 0c 7e fc 15 30 32 c2 d1 12 b4 6c 94 f5 1a 94 39 67 6f 06 ca a6 f2 19 a4 71 82 df f6 4b b5 53 3f d3 3c 69 4e c7 ab bc 6f b6 93 c9 b1 8d 3e 51 4d bb fa b3 04 25 f9 39 a9 bd 0d a9 0f dc d4 48 da 9b fc dc 01 82 90 54 03 98 ae 94 b9 f3 b1 da ad c0 90 dc 1c d8 ca c8 c7 ae bf b3 0c 55 97 c1 d4 99 bd 2c ef 6a 95 23 b5 d6 3c 18 34 c2 cd c7 be d2 ca c4 66 83 84 f6 33 70 f5 a2 b0 81 0a fe a0 8b e2 ea 81 96 7d 87 c7 e0 f2 3e 08 d9 15 21 67 e6 17 b6 0f e9 4f dd 89 ff dd e3 ff fd 23 74 e7 6f 61 76 f0 35 6e e2 1c 81 46 d1 d8 cd a0 96 5a 3b 9d 7f 9d 98 91 79 f4 29 dd 96 d2 ee 16 73 eb b0 25 bf 5c e4 b9 63 a8 cc
                                                Data Ascii: #A}A]==Tpw3sp{=Q!>c<_|~02l9goqKS?<iNo>QM%9HTU,j#<4f3p}>!gO#toav5nFZ;y)s%\c
                                                2024-10-13 18:39:49 UTC6676INData Raw: 12 4f 80 ea f5 88 f9 3b 11 87 ef cd b0 78 e7 04 e5 fd 19 78 5e 62 b7 29 b1 39 2f 70 fd a8 c7 76 9d c4 6a 86 62 40 51 10 a2 27 52 4d 9b 61 98 33 20 8c d1 01 61 06 88 44 bf f9 b9 c6 c2 f5 9a 7a ac ba 16 56 50 41 7e 8b f4 e5 e7 e0 9f ff 04 fc c9 47 e0 dd 16 74 74 0b 74 7c 07 28 2a 60 ec 64 bf 1c 8d 95 03 f5 3d 03 38 2f 90 3d 39 c9 b6 17 5f cf 73 2d 85 16 b7 04 60 c9 62 8f b7 e2 ef 49 41 65 3c ee e1 ca 71 69 89 41 3b fb 7d a3 99 bf a0 ec bf aa 63 a9 96 7a 87 a7 96 2a 72 ae 09 44 52 36 ae 54 b3 5c ac 80 ee 0b 79 4c dd c7 40 3c 15 7f 52 da fe a9 82 ce fa 55 79 2f 4b 09 b2 12 f5 4d 5e 80 5b 64 1d 0d 8f f4 98 ee 5e 90 d6 3a 96 c6 d5 24 8f bc b4 75 7c d0 e7 c7 8d de 83 c1 61 05 9a 37 40 7b 8e eb 27 6f a3 2f 2a dc 04 4d bf f0 64 8d 1e 95 dc 47 1e a5 04 cc 20 dc c1
                                                Data Ascii: O;xx^b)9/pvjb@Q'RMa3 aDzVPA~Gttt|(*`d=8/=9_s-`bIAe<qiA;}cz*rDR6T\yL@<RUy/KM^[d^:$u|a7@{'o/*MdG
                                                2024-10-13 18:39:49 UTC10674INData Raw: 86 fa c6 af a4 4b 80 bb 63 cd b8 05 c6 71 83 5e ad 32 8b 20 8f 72 d5 4d 3c 60 41 ee ca 6b 58 ea 94 85 1c e4 ae 5f 97 27 f4 39 66 70 5c 7d 8b 73 fd be 1f dd 53 79 44 11 f2 74 4d 18 a5 70 04 10 48 4b bf 65 52 1d 9f c5 ba 71 a2 5c 0a 8e 2c 80 8f 57 b5 6e 9b 08 b4 6c b5 34 dc 15 1e 1f a7 cc 20 94 41 44 6b 78 60 d2 cb 7e 98 f4 6e 17 a3 c7 2d 58 cb c8 65 52 00 68 f6 32 60 6a e3 1f fe c1 bf fa b4 44 27 00 f0 9c 0e 31 d7 52 aa b5 71 0f 38 c3 23 39 41 56 b4 c0 60 1e 7e de c0 d1 a2 40 49 83 7a 00 62 2d 08 1d a4 f1 30 6e 26 59 51 ab 96 2e 54 60 c9 17 20 4b 07 69 a9 54 47 3f 2a a4 3b 29 51 30 b0 1a dc 4c 5a 3d fb 88 e4 24 16 ff 1f aa 65 9f 64 80 ca 02 62 b4 93 98 a6 02 f6 76 98 ca fb d8 c3 85 ac 56 b4 73 48 be 50 ed 59 32 50 49 0a bf d4 97 88 3b 01 aa 6a 28 99 a3 e9
                                                Data Ascii: Kcq^2 rM<`AkX_'9fp\}sSyDtMpHKeRq\,Wnl4 ADkx`~n-XeRh2`jD'1Rq8#9AV`~@Izb-0n&YQ.T` KiTG?*;)Q0LZ=$edbvVsHPY2PI;j(
                                                2024-10-13 18:39:49 UTC11860INData Raw: cb b8 48 bc 33 ff ce 7d 61 df 64 b2 9c e6 6a d2 ee 89 49 e5 91 4a 42 cc a1 20 4c e6 97 da 15 3c 7d 06 04 08 90 74 8f bd f0 81 f3 2c df 89 00 44 4c ff 4c 8c cd a2 db de 98 de 4f 1b cc a8 7b 53 c1 6c 75 cb ba 95 1f 32 0f c0 03 eb 54 3e 95 75 8d f9 37 29 48 e7 b9 c5 66 49 b3 d4 e5 a8 0c 07 85 62 66 c7 0c 46 da b8 5d fc 8f 62 ac d7 ed 52 0a b6 31 d5 a3 c6 9f d0 b0 c5 64 a8 13 70 5c 57 1d f2 e9 11 8a 96 30 14 49 ae 85 fb 38 57 00 88 8d 48 a4 16 e6 d9 db 53 6d d5 bc 12 b5 59 c1 b5 8a 09 64 bd 12 1d 7a f3 90 2d 90 05 23 48 e7 30 2e c5 0f f8 72 73 03 f5 f1 29 6e 3e f5 3b 40 3f 07 60 a0 96 82 34 21 bf 4e c9 6b 78 33 a2 2d 13 12 a8 08 45 28 46 63 0a 02 f0 e9 86 82 f1 03 fc 79 8c 35 a1 ad 8f 71 c4 5e 47 f7 7d 0e 92 23 95 52 0d a0 fc ba 39 4e 14 26 bf b5 dc fd be 10
                                                Data Ascii: H3}adjIJB L<}t,DLLO{Slu2T>u7)HfIbfF]bR1dp\W0I8WHSmYdz-#H0.rs)n>;@?`4!Nkx3-E(Fcy5q^G}#R9N&
                                                2024-10-13 18:39:49 UTC10234INData Raw: 8b c5 7b 25 51 4a 34 ff 31 68 f1 af 81 f6 87 e0 7c af 33 f7 ee 47 40 fe 08 14 8f 4b ca d1 0d 4c 95 6e cb 67 80 ec ac 9b fc ed f4 bb f2 c6 cb 63 5e d6 88 dc df 72 0d 86 67 47 96 d8 5f 86 81 97 1e ac e5 12 67 03 cd 02 61 af 25 da e6 b3 28 17 8f 37 e1 cb 55 2d c3 5a 23 19 cb 38 bc 73 4b 99 00 74 69 29 eb 8a d8 a9 e2 ec a5 2e 93 77 26 52 7f aa af ab a5 75 40 8e a1 81 cc 61 6f 02 65 a2 dc 30 38 ba 45 dd c7 2e 17 29 01 23 d1 6f 11 fc 65 05 c6 ea 7f e5 f1 52 ae f7 33 ee 72 98 34 4b f8 00 5a 70 bb 19 85 a5 aa eb 84 aa 0a 80 06 b0 77 d4 06 db 46 3e b8 72 94 a1 b4 dc 1b 1a 35 0e e6 ca cb ad 0c 0e 40 6d d1 6c ac 4d 43 b6 cc 51 75 94 20 6f ee f0 68 41 dd ae a7 b1 b8 de 95 dd 3d 94 c1 79 2f 4c 1f 81 62 df 8c 45 9f b2 94 53 5d 22 a6 3e 83 6e ff 52 75 71 71 41 e5 0d 2c
                                                Data Ascii: {%QJ41h|3G@KLngc^rgG_ga%(7U-Z#8sKti).w&Ru@aoe08E.)#oeR3r4KZpwF>r5@mlMCQu ohA=y/LbES]">nRuqqA,


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                80192.168.2.64980376.76.21.984436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:49 UTC387OUTGET /mixcc.html/img/fb_round_logo.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:49 UTC504INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29193
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="fb_round_logo.png"
                                                Content-Length: 42676
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:49 GMT
                                                Etag: "81bb5cf1e451109cf0b1868b2152914b"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::vpt5k-1728844789412-98826f844f12
                                                Connection: close
                                                2024-10-13 18:39:49 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 15 07 3b 88 08 66 a8 4e 16 44 45 04 17 ad 42 11 2a 84 5a a1 55 07 93 97 fe 08 4d 1a 92 14 17 47 c1 b5 e0 e0 cf 62 d5 c1 c5 59 57 07 57 41 10 fc 01 71 75 71 52 74 91 12 ef 4b 0a 2d 62 7c 70 79 1f e7 bd 73 b8 ef 3e 40 a8 95 98 66 b5 8d 02 9a 6e 9b a9 44 5c cc 64 57 c4 d0 2b c2 e8 a0 9a c6 a0 cc 2c 63 56 92 92 f0 5d 5f f7 08 f0 fd 2e c6 b3 fc ef fd b9 ba d5 9c c5 80 80 48 3c c3 0c d3 26 5e 27 9e dc b4 0d ce fb c4 11 56 94 55 e2 73 e2 11 93 1a 24 7e e4 ba e2 f1 1b e7 82 cb 02 cf 8c 98 e9 d4 1c 71 84 58 2c b4 b0 d2 c2 ac 68 6a c4 13 c4 51 55 d3 29 5f c8 78 ac
                                                Data Ascii: PNGIHDR!iCCPICC profile(}=HPOS";fNDEB*ZUMGbYWWAquqRtK-b|pys>@fnD\dW+,cV]_.H<&^'VUs$~qX,hjQU)_x
                                                2024-10-13 18:39:49 UTC1051INData Raw: ae 1e 4c b9 cf 4a 92 d4 bd c6 81 9f 02 df 05 fe 89 72 19 fc 4d 79 23 99 34 1a 49 d2 5c b0 c0 92 24 cd aa 34 2b aa 94 93 56 27 02 a7 03 8f 02 0e a1 dc 67 e5 12 76 49 ea 3d e3 c0 6f 80 6f b0 e3 a8 e1 2d 96 59 92 a4 d9 64 81 25 49 9a 71 69 56 c4 c0 7e 94 fb ac 4e a3 2c ae 0e 06 16 99 8e 24 f5 95 6d c0 6f 29 cb ac 7f 02 fe 15 f8 5d de 48 5a 46 23 49 9a 49 16 58 92 a4 19 93 66 c5 4a e0 04 ca 25 ec a7 01 eb b1 b4 92 a4 41 b1 1d b8 81 72 67 d6 97 81 ef 03 bf 75 67 96 24 69 26 58 60 49 92 f6 5a 67 11 fb 32 e0 58 e0 4c ca e3 81 47 02 89 e9 48 d2 40 9b 00 7e 09 7c 1d f8 12 e5 02 f8 9b bc 9b a1 24 69 6f 59 60 49 92 f6 48 a7 b4 4a 28 ef 1e f8 58 ca d2 ea 21 38 69 25 49 da b5 e9 05 f0 ff 08 7c 85 b2 cc ba d3 c9 2c 49 d2 9e b0 c0 92 24 ed 96 34 2b 46 28 8f 04 3e b6 f3
                                                Data Ascii: LJrMy#4I\$4+V'gvI=oo-Yd%IqiV~N,$mo)]HZF#IIXfJ%Argug$i&X`IZg2XLGH@~|$ioY`IHJ(X!8i%I|,I$4+F(>
                                                2024-10-13 18:39:49 UTC4744INData Raw: 69 8e a4 59 91 52 de 49 f0 42 e0 14 60 d4 54 24 49 ea 39 e3 c0 4f 28 8b ac bf 05 6e c8 1b 49 db 58 24 69 76 59 60 49 d2 2c 4a b3 22 02 0e 00 9e 02 3c 0d 38 06 a8 9b 8c 24 49 3d af 05 5c 0f 7c b6 f3 f8 b9 0b df 25 69 f6 58 60 49 d2 2c 48 b3 a2 02 6c a0 bc 9b e0 05 94 4b da 5d cc 2e 49 52 ff 09 c0 8d 94 d3 58 7f 01 fc 24 6f 24 13 c6 22 49 33 cb 02 4b 92 66 50 9a 15 35 e0 68 ca 89 ab a7 00 eb b1 b8 92 24 69 10 04 e0 77 94 fb b1 3e 09 5c 97 37 92 71 63 91 a4 99 61 81 25 49 33 20 cd 8a 2a f0 60 e0 99 94 c5 d5 fe 40 6c 32 92 24 0d 9c 00 dc 0a 7c 01 f8 0c f0 ad bc 91 6c 33 16 49 da 37 16 58 92 b4 0f d2 ac a8 03 27 51 ee b7 3a 07 58 e7 6b ab 24 49 ea b8 13 f8 27 e0 a3 c0 37 2c b2 24 69 ef f9 26 4b 92 f6 42 9a 15 23 c0 46 e0 62 e0 89 c0 7e a6 22 49 92 ee c3 66 e0
                                                Data Ascii: iYRIB`T$I9O(nIX$ivY`I,J"<8$I=\|%iX`I,HlK].IRX$o$"I3KfP5h$iw>\7qca%I3 *`@l2$|l3I7X'Q:Xk$I'7,$i&KB#Fb~"If
                                                2024-10-13 18:39:49 UTC5930INData Raw: 04 9e 64 1a 92 24 49 92 d4 77 36 02 ef 4c b3 e2 60 a3 d0 6c b2 c0 d2 ac 49 b3 62 01 f0 1a e0 59 7e ae 49 92 24 49 52 5f 8a 80 c7 02 6f 4b b3 22 35 0e cd 16 4b 05 cd 8a 34 2b aa c0 15 c0 65 40 cd 44 24 49 92 24 a9 af 3d 05 78 6d 9a 15 8b 8d 42 b3 c1 02 4b 33 2e cd 8a 18 78 3a 90 01 0b 4d 44 92 24 49 92 fa 5e 0c 5c 0a 5c 95 66 45 dd 38 34 1b 9f 60 d2 8c 49 b3 22 02 ce 02 de 0c 2c 33 11 49 92 24 49 1a 18 43 c0 35 c0 a5 69 56 54 8c 43 33 c9 02 4b 33 ed 14 e0 5a 60 9d 51 48 92 24 49 d2 c0 49 80 d7 02 4f ed 0c 38 48 33 c2 02 4b 33 26 cd 8a 23 81 77 01 47 98 86 24 49 92 24 0d ac 55 c0 5b 81 47 1a 85 66 8a 05 96 66 44 9a 15 ab 81 b7 03 0f 35 0d 49 92 24 49 1a 78 07 01 ef 4e b3 e2 18 a3 d0 4c b0 c0 d2 3e 4b b3 62 09 f0 7a e0 09 a6 21 49 92 24 49 ea 38 01 78 67 9a
                                                Data Ascii: d$Iw6L`lIbY~I$IR_oK"5K4+e@D$I$=xmBK3.x:MD$I^\\fE84`I",3I$IC5iVTC3K3Z`QH$IIO8H3K3&#wG$I$U[GffD5I$IxNL>Kbz!I$I8xg
                                                2024-10-13 18:39:49 UTC7116INData Raw: d9 a3 1a 00 30 5e 75 49 3e fa 60 bb ee 3d 3f 5b ed df 59 b9 7e 01 00 36 9b 4e 92 9f 4d f2 b4 52 ac 8f 0b c0 f5 fb c9 24 1f 54 06 00 18 af ba 24 8f 77 5b 83 ff f8 fb 77 0c ee 3c d0 72 ed 02 00 6c 56 0f 26 f9 f9 6e af bf 43 29 d6 ce 45 e0 3a 74 7b fd 87 93 fc 7c 92 19 d5 00 80 f1 a9 4b 72 c7 fe aa fe 8f 3e bb a3 7e e2 8e b6 bf 77 01 80 cd ee 47 a3 19 66 5d 04 58 6b b4 bc 5e f5 67 93 3c a1 1a 00 30 3e a5 24 bb 67 53 fe 9d ef 9b 1d 7e fc 91 ce 4c 62 c7 41 00 60 d3 3b 92 d1 40 77 e3 88 d6 48 80 b5 76 ef 4d f2 c7 95 01 00 c6 7c 91 d2 4a f9 99 ef 99 5d fc a9 67 67 5b ad 4a 78 05 00 6c 19 9f 89 0d e1 d6 7e 6d a8 04 ab d7 ed f5 67 93 fc a9 24 77 ab 06 00 8c 4f 29 c9 a7 1f ef 0c fe ed 8f cf b6 77 74 ec 38 08 00 6c 29 7b 93 fc 9b dd 5e ff 36 a5 58 3d 01 d6 da 7c 6f
                                                Data Ascii: 0^uI>`=?[Y~6NMR$T$w[w<rlV&nC)E:t{|Kr>~wGf]Xk^g<0>$gS~LbA`;@wHvM|J]gg[Jxl~mg$wO)wt8l){^6X=|o
                                                2024-10-13 18:39:49 UTC8302INData Raw: 99 7f 05 00 c0 44 2d 0c 32 7c e3 6c bd a8 fb 0a 00 a6 c6 ce 24 ef 6b e2 81 9a 0a b0 9e 4e 32 e7 b8 00 c0 74 69 b7 bc 93 67 fb 38 7b a9 74 5e 39 55 cf 09 b0 00 60 6a 54 49 9e e8 f6 fa 33 37 fb 40 37 1d 60 75 7b fd 9d 49 de e5 98 00 c0 f4 99 b1 17 1b db c8 d9 4b a5 7e fd 74 69 0b b0 00 60 aa 3c 92 e4 f6 9b 7d 90 26 3a b0 6e 4f f2 a0 e3 01 00 d3 67 7e a9 28 02 db c6 c9 0b e5 e2 a5 a5 d4 f2 2b 00 98 2a f7 27 b9 f3 66 1f a4 89 00 eb 8e 24 f7 39 1e 00 00 4c d2 b7 4f d7 d5 a0 16 da 02 c0 94 d9 93 06 56 ee 35 11 60 3d 9d 64 97 e3 01 00 c0 24 bd 72 aa de 3d 18 36 36 e3 15 00 68 46 2b c9 7b 9b 78 90 75 eb f6 fa d5 f2 8b d0 a9 0d 00 c0 44 1d 3d 5b aa a5 5a 1d 00 60 0a bd bb db eb ef be 99 07 b8 d9 7f a1 da 97 e4 51 c7 01 00 80 49 aa 4b 96 4e 5f 2c 0b 2a 01 00 53 e9
                                                Data Ascii: D-2|l$kN2tig8{t^9U`jTI37@7`u{IK~ti`<}&:nOg~(+*'f$9LOV5`=d$r=66hF+{xuD=[Z`QIKN_,*S
                                                2024-10-13 18:39:49 UTC6676INData Raw: 7f f6 d5 be 17 58 d3 38 1c af 3e 94 d3 08 01 00 00 00 96 cd f9 d3 38 dc bb df 17 71 60 49 c2 f8 64 f5 65 cf 04 00 00 00 c0 d2 b8 a3 ba 78 19 2e 64 59 0a ac 9b ab 8f 7b 2e 00 00 00 00 96 c6 e7 9a 9d 40 b8 ef 96 a2 c0 9a c6 e1 54 75 5e 75 dc b3 01 00 00 00 b0 14 3e 30 8d c3 fd cb 70 21 07 96 28 94 4f 57 d7 79 36 00 00 00 00 f6 dd 1d d5 05 cb 72 31 4b 53 60 4d e3 70 43 75 a1 e7 03 00 00 00 60 df 7d a6 ba 72 59 2e e6 c0 92 85 73 5e 4e 23 04 00 00 00 d8 4f db cd 4e 1f 3c bc 2c 17 b4 6c 05 d6 e5 cd 06 84 01 00 00 00 b0 3f 96 6a fb 60 2d 59 81 35 8d c3 cd d5 87 3c 27 00 00 00 00 fb e6 e3 2d d9 9c f2 03 4b 18 d2 07 ab 2d cf 0a 00 00 00 c0 9e 3b 51 7d 70 1a 87 07 96 e9 a2 96 b1 c0 fa 6c b3 ad 84 00 00 00 00 ec ad 9b 5b b2 ed 83 b5 84 05 d6 34 0e 77 56 1f f0 bc 00
                                                Data Ascii: X8>8q`Idex.dY{.@Tu^u>0p!(OWy6r1KS`MpCu`}rY.s^N#ON<,l?j`-Y5<'-K-;Q}pl[4wV
                                                2024-10-13 18:39:49 UTC6485INData Raw: 87 8f 4c e3 b0 2d 12 38 3b 0a 2c 58 90 69 1c 6e ae 9e 5c fd 71 b3 01 8d 00 00 c0 e6 39 51 bd be 7a fc 34 0e 57 8a 03 16 43 81 05 0b 34 8d c3 5d d5 33 ab 5f cb 09 85 00 00 b0 69 0e 37 fb 42 fb 49 d3 38 dc 28 0e 58 1c 05 16 2c d8 34 0e 0f 56 2f ae 9e 50 5d 23 11 00 00 d8 8c ff 0a 54 bf 5e 3d 63 1a 87 3b c4 01 8b a5 c0 82 dd f8 cd 35 0e a7 a6 71 78 4b f5 13 d5 45 39 a1 10 00 00 d6 d9 b5 d5 cf 56 2f 9c 7f a1 0d 2c 98 02 0b 76 d1 34 0e 97 35 3b 75 e4 dc 66 7b e1 01 00 80 f5 b1 d3 ec 0b eb 9f 9c c6 e1 ed d3 38 38 95 1c 76 89 02 0b 76 d9 34 0e d7 57 bf 50 fd 59 86 bb 03 00 c0 ba 38 d1 ec 8b ea c7 4d e3 70 89 38 60 77 29 b0 60 0f 4c e3 70 7b f5 9b d5 d3 32 dc 1d 00 00 56 dd fd cd 86 b5 3f 61 fe 85 35 b0 cb 14 58 b0 47 a6 71 38 52 bd b0 fa e9 ea 73 12 01 00 80 d5
                                                Data Ascii: L-8;,Xin\q9Qz4WC4]3_i7BI8(X,4V/P]#T^=c;5qxKE9V/,v45;uf{88vv4WPY8Mp8`w)`Lp{2V?a5XGq8Rs


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                81192.168.2.64980576.76.21.984436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:49 UTC377OUTGET /mixcc.html/img/2FA.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:49 UTC495INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29193
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="2FA.png"
                                                Content-Length: 114767
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:49 GMT
                                                Etag: "03d39d5d071182aba1b01ba2e859de39"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::99cmc-1728844789505-53979ab297e7
                                                Connection: close
                                                2024-10-13 18:39:49 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 fc 08 06 00 00 00 d3 e7 16 e9 00 00 01 83 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 15 07 33 48 71 c8 50 9d 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ea e2 a4 e8 22 25 fe af 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 74 bb 67 1c d0 0d c7 4a 27 13 52 36 b7 2a 85 5e 11 46 08 22 62 88 28 cc 36 e7 64 39 05 df f1 75 8f 00 5f ef e2 3c cb ff dc 9f 63 40 cb db 0c 08 48 c4 b3 cc b4 1c e2 0d e2 e9 4d c7 e4 bc 4f 2c b2 92 a2 11 9f 13 c7 2c ba 20 f1 23 d7 55 8f df 38 17 5b 2c f0 4c d1 ca a4 e7 89 45 62 a9 d8 c5 6a 17 b3 92 a5 13 4f 11 47 35 dd a0 7c 21 eb b1 c6 79
                                                Data Ascii: PNGIHDRiCCPICC profile(}=H@_S"3HqPZq*BZu04$).k "%)=BtgJ'R6*^F"b(6d9u_<c@HMO,, #U8[,LEbjOG5|!y
                                                2024-10-13 18:39:49 UTC1060INData Raw: f4 11 1b d9 a9 f4 0b 1f a0 2f e9 fe 84 9c 36 16 25 78 6b 2a 7a cd cf 37 38 05 39 d2 93 3a 1d 53 d1 71 f8 3c 3f 26 27 8b de d4 f9 95 1c 8d 21 9f eb a3 fc ec b8 e9 f9 a7 8e 57 fe 5c ac 05 c8 83 75 1c c9 21 e1 7c 19 a0 02 d2 c4 e9 b3 90 b0 9a 47 cf a5 74 8f f2 f7 c7 48 96 9c 85 27 83 c3 99 a2 6e 25 54 26 45 c6 4a 69 99 52 9a ec ae 4e 47 8e 68 59 e3 9d ab 0a c2 36 0d 5f 33 ac d5 0e 91 0a e3 21 f2 76 86 eb 15 42 40 90 72 fb 0f 8e 2f 04 48 b8 28 2a 67 0a a5 e7 11 e6 6f 1a 0c 84 31 61 8c 71 73 78 c6 40 4e ad 1f 24 d4 64 3a 32 7f ee f9 3d 27 9e 4e 03 cc a5 17 e6 d2 03 53 29 0d b7 06 f1 e4 b3 2f 1d 7f 34 9e fc 73 9a 9a a7 53 ef 93 78 4b 52 c1 1d c6 6b 0d 2d ae dd 9b 39 a4 39 a4 18 e6 d2 2b 53 69 51 21 c4 68 4e e7 c1 71 6d 2d 89 46 96 c4 d1 cf ba 36 4e 8f 19 5f 35
                                                Data Ascii: /6%xk*z789:Sq<?&'!W\u!|GtH'n%T&EJiRNGhY6_3!vB@r/H(*go1aqsx@N$d:2='NS)/4sSxKRk-99+SiQ!hNqm-F6N_5
                                                2024-10-13 18:39:49 UTC4744INData Raw: 4a 40 49 90 74 a5 b2 ec a3 bf 18 fd 4a 01 c3 16 c2 0f ec dc b1 0c 93 d6 1e 51 70 39 b5 30 1b 66 08 f2 a8 00 d8 bd f6 ce 8f 12 02 cc 00 09 c4 9b 63 03 e2 91 44 dc c8 8d 42 92 ab 9d 42 18 e2 fe 44 40 03 fc f7 3c 72 60 d8 a3 3d 6c e3 79 82 28 1a 49 cb a6 42 ee f3 51 9e 14 99 07 49 31 8a af 79 ec 61 21 22 00 56 73 95 60 cb 98 af fe 88 17 55 f9 8c 48 38 ee 41 e0 1c 78 0e 02 85 c1 cc 1c 73 d2 d6 97 d0 59 f2 a9 a9 70 2e 96 fd 7d 4b 88 be 94 20 4c 42 94 f3 cd 42 40 47 a7 63 c0 69 dc ef c2 22 a0 bc e1 c8 a3 03 31 6c 13 e8 6b f8 dc 45 fe d6 ba 3c 6c 23 9b 81 90 6c 3d 19 5a 29 18 db cf 2c 8a 04 31 e2 c2 70 bc 6e 21 08 64 d5 41 c9 d8 e8 79 a7 4e 47 82 14 d4 9c c6 63 52 5d 03 08 15 20 4f c4 f3 3a 98 5b c7 d4 14 27 8e c6 c1 68 4a 38 1e 0e f1 e0 04 41 04 1a 19 72 e0 de
                                                Data Ascii: J@ItJQp90fcDBBD@<r`=ly(IBQI1ya!"Vs`UH8AxsYp.}K LBB@Gci"1lkE<l#l=Z),1pn!dAyNGcR] O:['hJ8Ar
                                                2024-10-13 18:39:49 UTC5930INData Raw: 8a 92 73 22 f5 1c 21 33 27 18 a6 4e d9 28 3d 62 8f 4b 4b d4 ee d9 31 ad 1c 26 05 ca fc f5 d6 1a a5 d5 aa 9a c2 67 b9 ce 4a cd 81 2a 5d c7 1c 61 36 75 d8 a7 82 a2 94 80 de f7 3d ac b5 91 0b 96 3b 8e a5 b1 3a 45 a2 ad c9 ec e7 ce 46 5e 9d 95 3a c4 53 29 c6 fc 1e e7 29 1a a5 d4 01 b7 2c 5c b7 0d 12 e7 7c 98 b1 a0 82 d3 91 5e 9b f1 d8 90 0d 8e 97 70 9d a7 41 26 ae b9 4a 91 23 8d 74 9d 83 47 09 00 1b 0b 88 a1 8f 03 ac db 51 8a 20 e4 e2 23 48 90 ca 00 ff 4f 71 30 90 a4 07 72 6e 46 aa a6 78 6c 34 31 9a f0 81 a3 40 98 6c fc 55 db af 60 c0 58 1b af 71 6a 00 d5 f2 a3 54 59 38 8e 65 07 bf 89 51 ca 17 3c eb 05 c4 46 5b 1e 1c c4 12 57 26 54 27 e5 04 ba a9 e6 66 35 71 b5 3b e5 01 53 92 31 5c 6b fa 06 12 b7 d7 1b 7c f9 c5 57 f8 ea ab a7 e8 f6 1a 4d b3 c0 7e df 81 a4 c4
                                                Data Ascii: s"!3'N(=bKK1&gJ*]a6u=;:EF^:S)),\|^pA&J#tGQ #HOq0rnFxl41@lU`XqjTY8eQ<F[W&T'f5q;S1\k|WM~
                                                2024-10-13 18:39:49 UTC7116INData Raw: 23 2f 04 e3 2e c0 f1 7f 3c 54 99 20 4f a1 08 8a 9c a4 9a fd 99 13 d7 42 25 1d 1e db 1b 24 4d 11 4b a8 d3 31 1c 8d 29 52 eb 14 4a 3d 7b ee 33 f4 86 a9 2e da 94 74 0c af 05 c0 6a 9a c8 74 5c 4e ff f0 c8 6f e7 29 cf 11 5c e6 1c 8f 52 4e b8 26 96 32 67 7c e7 ce b9 7a 2e 13 8e cb 94 17 9f a6 af 6a 86 bf d4 b3 e2 98 6b 98 ea ec 7b 8c 17 7b 2c 3c 7a 97 48 a7 e8 94 b1 83 8d 2d b9 32 cd 60 80 ac d3 1f 77 11 3f 5b ec 99 61 fb 1b e8 ed 1e af 88 00 ab 21 2d 40 4a 82 9a 16 3d 1b 74 5a 63 67 7a 68 63 9c ee 07 bc 2a ab 10 49 b3 22 80 3d 01 95 d8 c9 c7 1b d3 7b ad 03 1a 39 1c be e7 21 c8 38 01 a9 7d 6f b0 eb 34 b6 fd 1e 06 80 b0 c6 d5 fa 9b f0 1b 77 1d f9 56 86 f3 28 7c ae 25 b0 27 17 cd 76 5d 87 be 37 e8 b4 05 8c 72 b1 ba 74 a8 04 83 40 96 7d ba 85 61 25 80 de c0 88 0e
                                                Data Ascii: #/.<T OB%$MK1)RJ={3.tjt\No)\RN&2g|z.jk{{,<zH-2`w?[a!-@J=tZcgzhc*I"={9!8}o4wV(|%'v]7rt@}a%
                                                2024-10-13 18:39:49 UTC8302INData Raw: 1c 4b 39 d7 67 4a 29 92 a6 32 e5 75 c9 50 61 cf 3b ac 06 53 e4 cd 5c 45 e4 20 6b a5 8c 45 b9 73 16 0c 0f 78 2a 60 ba e7 dd 42 e7 2a 3d b7 fd f1 09 11 07 0c c6 98 27 17 ac 23 f2 92 3a 49 52 0e 88 fd 45 a1 7d 2d 05 d5 54 25 93 af 22 14 98 50 00 d5 50 4a 43 2b 01 46 23 70 36 06 74 0d 34 33 28 79 8c f3 d9 7d cc 2f bf 86 e0 cf 30 d6 35 f4 5c 43 35 c0 a8 00 30 af b1 55 02 5a 68 9c b7 2f 71 76 f2 18 d5 e9 33 ec 6e dc 01 15 c6 f7 e4 d1 93 17 78 f2 e4 09 16 8b 4b 40 29 48 d9 98 49 07 c1 b1 a8 95 31 72 bb bc b4 32 d3 2a cb 20 8f 03 22 07 a1 58 21 03 ed 8e b1 3b d7 fa 8b aa 42 21 80 a6 a9 a1 b5 c6 d6 74 03 57 af 1d e1 e8 e8 08 85 e0 c6 a3 85 3a 82 69 07 61 5a 2d 1b 6d 3e bf 60 02 05 13 80 34 4a 9f 95 28 f1 f4 d1 33 bc 78 f1 c2 2f 2a 93 c9 04 65 59 5a 69 73 89 f9 7c
                                                Data Ascii: K9gJ)2uPa;S\E kEsx*`B*='#:IRE}-T%"PPJC+F#p6t43(y}/05\C50UZh/qv3nxK@)HI1r2* "X!;B!tW:iaZ-m>`4J(3x/*eYZis|
                                                2024-10-13 18:39:49 UTC6676INData Raw: 55 58 ba 04 c0 a1 55 ce e2 fd ff bf fd a4 f6 8a 5f f4 12 9e 25 40 df 29 36 96 02 8f 5d 64 87 0c bf f2 f1 59 af 6c 67 0f a6 84 41 d1 15 2b a3 c6 22 62 71 7b 3c 25 be 35 34 35 13 fb d2 e4 90 f8 ac ae 54 8a 53 97 11 7f cc 29 50 c7 48 45 2e eb 0e c5 c5 96 4c 56 5f 63 c2 70 48 d4 2d f6 d8 0a db e6 0e e1 ac eb 3a bf fe b9 54 2d 83 7a 09 ce b9 21 94 04 b0 0c e7 1c d2 b2 56 e3 9d 18 5b e4 c6 70 97 d3 b0 08 e7 88 5d 72 80 a0 85 13 8a 47 c5 27 8f 94 d2 8f 21 c5 ca 71 4d d3 98 f9 df b2 f4 df 15 93 a4 34 59 6b 6c 46 49 8b e7 70 d6 39 ce f8 dd b6 ba f7 85 ce 8a a1 ce 45 d3 34 3d 0d 93 f0 79 21 44 5f 08 20 3a 30 6e df a4 5a 2f ee b9 50 31 30 9e f6 09 2f 92 58 19 d6 f5 da 43 c5 b9 50 ff 3f 3e 5e 31 8a 11 22 21 61 92 16 5e e4 a1 46 49 ca c3 20 d5 96 89 5b 4a a9 a4 33 0c
                                                Data Ascii: UXU_%@)6]dYlgA+"bq{<%545TS)PHE.LV_cpH-:T-z!V[p]rG'!qM4YklFIp9E4=y!D_ :0nZ/P10/XCP?>^1"!a^FI [J3
                                                2024-10-13 18:39:49 UTC10674INData Raw: 1b 1b 28 cb d2 a3 1e e7 e7 33 e8 66 0e 75 79 8e b6 6d f1 fc f4 1c c4 c4 d2 28 79 f8 cf c9 a8 87 fe 4a 52 1a 4e 10 2f c6 50 d0 c9 b6 a6 f3 0e 71 be 21 e1 c4 94 d1 0b 31 81 53 43 82 c0 c1 05 81 b3 02 1a 12 6d a3 d0 b4 0b 70 56 80 71 80 b3 02 c4 ba d1 5c d9 6a ff 3e 56 30 14 45 05 c6 60 5b 21 4d 6f 9a c6 e9 86 84 6d 16 a5 00 b2 10 3d 23 ed bf 07 9a f5 3e 5f 49 f8 76 0c e3 30 9e 3f 90 d8 dc d8 c6 d5 a3 03 4c 27 63 88 e5 b0 eb af e7 55 76 06 8c 98 3d d7 68 89 7c 18 aa 36 6b 4b f6 73 8b a4 54 da 4e 1c 24 2c 2d ac 02 25 65 5c 4e 43 55 68 16 5c c3 4e a0 cf cd 6e 68 f7 f9 41 db 83 a1 ef 5f a2 5a d9 4f a2 10 64 6f 14 13 58 13 85 61 4f c9 3a a7 41 d2 59 cc 33 b8 b8 63 fe f1 8c ad 44 88 7c b3 60 d7 b0 5e f2 1d 9c af 7e 39 61 bd 78 4d ae 5b ec bc 14 83 f5 29 de ff 3a
                                                Data Ascii: (3fuym(yJRN/Pq!1SCmpVq\j>V0E`[!Mom=#>_Iv0?L'cUv=h|6kKsTN$,-%e\NCUh\NnhA_ZOdoXaO:AY3cD|`^~9axM[):
                                                2024-10-13 18:39:49 UTC11860INData Raw: c1 6f c6 8d 03 9c 86 4c 2e fb 8f 38 b4 82 86 67 69 4d 4a c9 85 b3 0b d9 9f 78 ab ed 30 b8 e3 71 88 38 10 31 88 4d 92 46 9e 6e 68 5d 94 5b 9f 0d 20 9e 07 92 4e dc 74 7d d2 80 91 64 24 45 e1 18 06 37 ce 50 a7 dc d0 8a 88 12 12 24 22 69 3b f9 7e e4 d9 ec 61 00 06 0c a2 18 9c 83 13 81 0b d7 40 b2 16 2c 7f 9e 62 81 7f 8e 82 7c 37 05 a6 77 79 08 68 1c 00 66 88 e1 a0 60 a9 80 8c 50 de 81 55 a0 7a 06 de 7c 86 1b fc 0c dd bd cf f0 cd eb ff 17 4f e4 1b 50 6f fc 84 a3 8a 64 98 4d 92 7c 20 fc ca 8a e0 35 12 8b c7 02 25 09 d0 bd f8 20 11 7c 44 a0 b2 5e eb 0e a1 66 c8 9c 4d 68 7d 13 6c 6d 87 2e c8 9c 8f 4e 71 35 0c b0 9d c2 18 c6 e8 f6 00 75 41 24 cb 1f cb c4 01 20 30 d9 30 cc 3d 69 d2 8d 9a 5e 07 bc ad b8 10 60 84 60 44 60 d4 ff ee 18 18 8c c5 c0 1d f6 3b 45 87 1e 67
                                                Data Ascii: oL.8giMJx0q81MFnh][ Nt}d$E7P$"i;~a@,b|7wyhf`PUz|OPodM| 5% |D^fMh}lm.Nq5uA$ 00=i^``D`;Eg
                                                2024-10-13 18:39:49 UTC10234INData Raw: 00 ee 2d 91 b7 f7 31 d0 b8 53 f9 62 04 98 4f 80 f3 cf 70 f2 e9 ff 8c 7b 97 7f c0 f5 7e 87 ab 9b 5b c8 b3 df a3 7f f0 0f 38 85 01 ee 03 d0 f3 b0 68 9e 79 fd 9b 1f 80 48 ca d5 ee a2 ef e6 1a 45 8d 0e 0e 28 47 6c 99 35 91 33 a1 1d 20 04 b6 27 d8 eb 80 1b eb 70 fa f8 17 e8 1e fd 35 2e 5f bf c2 ab dd 35 4e 4f 6e 60 69 0f a6 01 aa 8c 51 f6 80 73 20 4b 60 6b b0 39 d9 00 4c 18 86 01 a3 13 10 7a f4 c6 c2 50 07 a1 1e af af 09 af f7 27 d8 99 33 d8 8b 5f 00 67 9f e3 86 ee e1 7a 34 18 42 92 c0 2a d1 2b 3e 0b 93 73 ad e6 1f ef e1 9c 03 5b 33 57 f7 bc 03 72 b8 a6 94 bc 96 78 56 79 16 45 52 72 d4 5c b0 52 26 2e 8f 2b 57 57 6d ed 53 1e 48 d5 0c e7 54 15 a6 70 45 6f 95 e7 cb 20 e8 a0 d4 1e 1a 11 62 63 41 67 4c 72 8c ad e9 3b 99 a0 02 de b2 ef c8 cb 40 b5 0e a1 72 6d ca f5
                                                Data Ascii: -1SbOp{~[8hyHE(Gl53 'p5._5NOn`iQs K`k9LzP'3_gz4B*+>s[3WrxVyERr\R&.+WWmSHTpEo bcAgLr;@rm


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                82192.168.2.64980476.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:49 UTC641OUTGET /mixcc.html/img/star.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixcc.html/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:49 UTC494INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29193
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="star.png"
                                                Content-Length: 1980
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:49 GMT
                                                Etag: "aae920faed2a3fe4c3083b339cd783df"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::qlgpq-1728844789544-a8fcb71a5878
                                                Connection: close
                                                2024-10-13 18:39:49 UTC1980INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 29 08 03 00 00 00 9f be f0 c4 00 00 02 f7 50 4c 54 45 47 70 4c ab dd f8 cb e8 fa c9 e6 f9 c9 e7 fa b6 e1 f9 c8 e8 fb c8 e7 fa cd e8 fa cc e8 fa bc e3 fa ae de f8 c3 e5 fa ca e8 fa c1 f1 ff a9 dc f8 bb e3 f9 a5 db f7 f3 ad 00 f2 ab 00 aa dd f8 a8 dc f8 a6 db f8 a1 d9 f6 ac de f8 c8 e8 fd a6 db f7 ad dd f7 c9 e8 fa bf e4 fa c5 e6 fa b0 df f8 a7 dc f8 c7 e9 ff c7 e7 fa b4 e0 f9 b8 e1 f9 f1 a9 00 bf f4 ff a3 d9 f6 c4 ed ff cc e9 fb c2 ef ff b3 df f8 c7 ea fc fa a3 00 c8 e7 f9 c6 eb ff a9 dd f8 ba e2 f9 f3 af 00 c0 f3 ff cb e9 fb f4 b0 00 b2 df f8 af df f8 a7 db f8 c6 ea ff c8 e7 fb c0 e5 f9 bd e3 f9 be e4 fa f6 a4 00 c5 ec ff a3 da f7 aa dc f7 f3 ac 00 b8 e2 f9 b8 e1 f8 b1 df f9 c2 e5 f9 b3
                                                Data Ascii: PNGIHDR))PLTEGpL


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                83192.168.2.64980813.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:49 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:49 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 485
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                ETag: "0x8DC582BB9769355"
                                                x-ms-request-id: ebcfca05-e01e-0051-5418-1c84b2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183949Z-r154656d9bcmmmdt3t1uc4cyxn0000000310000000009euy
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:49 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                84192.168.2.64980713.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:49 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:49 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 411
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B989AF051"
                                                x-ms-request-id: 7aaa797f-801e-00a3-46aa-1c7cfb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183949Z-1597f696844zzmzsp9wskgasvs000000025g00000000cxsy
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:49 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                85192.168.2.64981113.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:49 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:49 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 502
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB6A0D312"
                                                x-ms-request-id: 2107670c-301e-0096-3a65-1de71d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183949Z-r154656d9bcpcz2wp6sxz2m5qw00000003tg00000000er2u
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:49 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                86192.168.2.64980913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:49 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:49 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 470
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                ETag: "0x8DC582BBB181F65"
                                                x-ms-request-id: 9a6afd11-d01e-0049-3e83-1be7dc000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183949Z-r154656d9bck5j7z00s9yvttq000000003c000000000fmay
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:49 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                87192.168.2.64981013.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:49 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:50 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                ETag: "0x8DC582BB556A907"
                                                x-ms-request-id: 9aad704f-d01e-0049-789c-1be7dc000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183949Z-1597f696844fdr9mg75dks44hc00000002f000000000e3ar
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                88192.168.2.64981276.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:50 UTC640OUTGET /mixcc.html/img/dir.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixcc.html/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:50 UTC363INHTTP/1.1 404 Not Found
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Length: 39
                                                Content-Type: text/plain; charset=utf-8
                                                Date: Sun, 13 Oct 2024 18:39:50 GMT
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Error: NOT_FOUND
                                                X-Vercel-Id: iad1::kc6zw-1728844790191-7940e9177be0
                                                Connection: close
                                                2024-10-13 18:39:50 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                                                Data Ascii: The page could not be foundNOT_FOUND


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                89192.168.2.64981376.76.21.984436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:50 UTC378OUTGET /mixcc.html/img/star.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:50 UTC494INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29193
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="star.png"
                                                Content-Length: 1980
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:50 GMT
                                                Etag: "aae920faed2a3fe4c3083b339cd783df"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::zdnpl-1728844790200-39673340b0ed
                                                Connection: close
                                                2024-10-13 18:39:50 UTC1980INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 29 08 03 00 00 00 9f be f0 c4 00 00 02 f7 50 4c 54 45 47 70 4c ab dd f8 cb e8 fa c9 e6 f9 c9 e7 fa b6 e1 f9 c8 e8 fb c8 e7 fa cd e8 fa cc e8 fa bc e3 fa ae de f8 c3 e5 fa ca e8 fa c1 f1 ff a9 dc f8 bb e3 f9 a5 db f7 f3 ad 00 f2 ab 00 aa dd f8 a8 dc f8 a6 db f8 a1 d9 f6 ac de f8 c8 e8 fd a6 db f7 ad dd f7 c9 e8 fa bf e4 fa c5 e6 fa b0 df f8 a7 dc f8 c7 e9 ff c7 e7 fa b4 e0 f9 b8 e1 f9 f1 a9 00 bf f4 ff a3 d9 f6 c4 ed ff cc e9 fb c2 ef ff b3 df f8 c7 ea fc fa a3 00 c8 e7 f9 c6 eb ff a9 dd f8 ba e2 f9 f3 af 00 c0 f3 ff cb e9 fb f4 b0 00 b2 df f8 af df f8 a7 db f8 c6 ea ff c8 e7 fb c0 e5 f9 bd e3 f9 be e4 fa f6 a4 00 c5 ec ff a3 da f7 aa dc f7 f3 ac 00 b8 e2 f9 b8 e1 f8 b1 df f9 c2 e5 f9 b3
                                                Data Ascii: PNGIHDR))PLTEGpL


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                90192.168.2.64981476.76.21.1424436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:50 UTC646OUTGET /mixcc.html/img/no_avatar.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://mifreugrottatta-1197.vercel.app/mixcc.html/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:50 UTC499INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29194
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="no_avatar.png"
                                                Content-Length: 6043
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:50 GMT
                                                Etag: "d5d30f28ca92743610c956684a424b7e"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::2f69s-1728844790444-5dcb3274abab
                                                Connection: close
                                                2024-10-13 18:39:50 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 17 50 49 44 41 54 78 da ed 9d 09 70 5d e5 75 c7 1f fb 12 c2 16 68 c2 52 96 04 32 a4 50 d6 50 36 43 ca 60 37 2c 21 6d 26 90 4e 9a 96 4e 98 4c 09 4d 0a 4d 27 40 67 5a 1a 87 a4 10 28 29 81 34 03 b4 10 62 ed 92 65 c9 5a 2c c9 92 b5 59 b2 b1 6c 61 d9 f2 6e 55 28 89 58 52 08 18 03 66 33 f6 eb ff 48 0f e9 c9 7a 7a 7a cb bd f7 dd e5 77 66 7e 63 0c c6 7a ef dc 73 ce fd be f3 9d 73 be 58 0c 41 10 04 09 87 0c 0c 0c 1c bd 79 f3 e6 33 c5 a5 e2 06 71 8b f8 9e b8 c7 d8 b4 69 d3 03 fa f5 27 fa f5 61 f1 e4 96 2d 5b 9e b0 df 27 b8 ef a3 3f a7 7f ff 5d f1 75 fd f3 3c fd b9 0b 36 6c d8 f0 87 fd fd fd 87 a3 61 04 29 a0
                                                Data Ascii: PNGIHDR\rfbKGDPIDATxp]uhR2PP6C`7,!m&NNLMM'@gZ()4beZ,YlanU(XRf3Hzzzwf~czssXAy3qi'a-['?]u<6la)
                                                2024-10-13 18:39:50 UTC1056INData Raw: 00 bb 8e 1d 5b 1e e3 f1 4c 8f ff 4e 47 59 cc f8 0f 0b dc 25 30 39 30 34 d3 f2 df bf 46 59 e3 50 fc 43 9b 70 98 f2 00 f2 ed 63 33 59 fe 3f 8e b2 36 8f 65 90 71 a0 e0 53 ad d9 0d d8 f3 44 1e e0 3a ce ff 19 f8 19 39 2c 99 8b 4d 8f f1 e3 d9 96 ff 47 e8 0f ed 41 51 9b e3 ad ad ad 38 4f 48 e0 3a b1 89 31 61 ed b3 75 ff 5d 8e a2 c6 a9 af af c7 79 42 c2 f2 ee 6e 6c 7a 9c d7 66 5b 01 7c 1b 25 91 00 24 11 18 ea be 80 13 d3 ed ff 7f 81 92 c6 87 7f 50 ff 4f 5f 40 48 13 81 d7 72 f9 47 06 97 7d e2 38 e1 a1 aa b2 12 e7 9f e4 ee 94 ce 6f 17 09 e8 3f ee 40 41 f4 ff 87 11 6e 13 9e a0 78 a6 fd ff 29 28 27 d1 01 a8 a4 11 4e 13 2e d6 ad 5b 87 6d 8f 9f 04 ac 63 02 d0 6c b3 ff db db 71 1a a6 05 87 95 b7 66 5a 01 dc 8a 72 c6 69 a3 06 20 74 f4 f5 f5 61 db 09 74 d7 e7 71 a9 12 80
                                                Data Ascii: [LNGY%0904FYPCpc3Y?6eqSD:9,MGAQ8OH:1au]yBnlzf[|%$PO_@HrG}8o?@Anx)('N.[mclqfZri tatq
                                                2024-10-13 18:39:50 UTC2615INData Raw: 8f c7 f7 d3 1f 7a 0d 45 e5 37 3c 84 22 21 e7 e9 e6 86 5f 27 28 8a cd 26 da 23 b4 a3 a8 fc 4f 06 16 33 4e dc 31 da db db b1 2b 67 b8 73 d6 00 a0 3f f4 10 8a 72 26 08 34 d4 d7 e3 c0 79 d2 81 f3 3b b9 3a bd 32 93 00 f0 17 28 cb 39 9a c9 09 e4 bc e7 b7 2b da b1 21 c7 78 3f 6d 02 f0 23 d1 65 0a 47 5b b6 10 85 39 47 5b 5b 1b 4e 9d 6d c2 8f 4b 3d 9d a6 2b 96 a9 d8 cc 30 14 e6 f0 20 91 ce 4e 2e 18 c9 b0 b5 77 f5 ea d5 d8 8c f3 e7 ff 3f c8 26 00 90 07 70 63 8e 40 5f 5f bc aa b2 12 47 4f d3 d9 67 17 b2 62 2b 05 da ff 27 15 04 5d 87 d2 dc c1 ae ab 2e 48 72 b0 b8 d8 df 13 7d 96 2e 1d 3b 42 c5 46 5c 61 d7 d0 d0 d0 21 19 07 00 4b 16 58 d2 00 c5 b9 47 37 f7 0c 4c 2c f9 a9 ee 73 fd ed df 12 cb 56 f4 3f f6 a0 3c f7 9b 88 a2 5c 2f d0 dc d4 34 b6 22 c2 16 5c e7 ee 5c 02 c0
                                                Data Ascii: zE7<"!_'(&#O3N1+gs?r&4y;:2(9+!x?m#eG[9G[[NmK=+0 N.w?&pc@__GOgb+'].Hr}.;BF\a!KXG7L,sV?<\/4"\\


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                91192.168.2.64981576.76.21.984436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:50 UTC379OUTGET /mixcc.html/img/phone.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:50 UTC497INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29194
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="phone.png"
                                                Content-Length: 255341
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:50 GMT
                                                Etag: "3c18a93313e72ab9967152a4e92aa238"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::2hgvf-1728844790468-20436ed2a710
                                                Connection: close
                                                2024-10-13 18:39:50 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 03 e5 34 49 44 41 54 78 da ac 7d d9 8e 65 59 92 d5 b2 33 dc d9 c3 23 23 22 b3 32 aa ba 26 c8 ae 12 ad a6 5b aa 06 1a 21 90 78 84 1f e0 03 e0 0f 80 97 7c e3 5b 78 e5 43 e0 a5 25 ba 2a bb 86 cc ca b1 72 8c c9 c3 c3 fd fa 9d ce 39 86 db 36 5b b2 ad 2b 51 8c 37 e2 e8 de 33 ec 7d f6 60 db 6c d9 b4 5d f4 cb 7f f7 15 80 0b fc 3f 7f 24 be 27 00 0a a0 89 73 fe 6e 01 51 60 3a 01 cd c2 af e9 3e ca f1 19 f5 f2 ac 4f fa f8 d9 fa b9 1e e3 99 0e 50 ab 67 e5 75 8d 37 80 0e 51 56 80 66 e9 65 d4 eb f2 67 ae bd ac 2a 20 12 ed e9 01 3d 00 cd 06 90 0e 98 b6 d1 8e c9 ef 63 8a ba 7a 40 e6 5e e7 74 0b ff 58 db 46 7f 87 74 5e 0f e0 cf 4f 7b 40 ed de de db d9 3e 04 30 d8 b3 76 ee
                                                Data Ascii: PNGIHDRG4IDATx}eY3##"2&[!x|[xC%*r96[+Q73}`l]?$'snQ`:>OPgu7QVfeg* =cz@^tXFt^O{@>0v
                                                2024-10-13 18:39:50 UTC1058INData Raw: d1 57 89 fb 6e 79 96 d3 b3 ca ba d3 04 b0 44 28 4b 2b 2b 1f ca 17 fc 9e 74 b1 96 00 6a ee 42 0d 7c bc 2e c2 97 40 48 74 72 e6 3f 1d 0b 20 02 46 5a f5 bc bd ed 45 05 38 e6 20 78 51 57 f8 5c 70 b7 9b 54 28 da fb 32 50 07 88 04 c7 18 02 4c 2a 79 10 95 6a 6f 4f 63 34 b9 0c 1e b0 0f 1a 5e 95 f3 b4 2e c0 2d 7f a6 d0 20 f8 d1 b8 25 88 2a 6d d3 e9 18 ef da 97 f7 4b 39 57 a3 85 00 45 04 78 b0 f3 18 2b 8e 37 f9 d6 08 e1 3a 26 ef a7 a5 43 2a 6b d7 34 d4 c2 2a 2d 3f c9 bf 2a 41 89 b4 ea d6 c2 0f 29 c4 9d 3f a8 cd 4d 79 bf 70 cd fa 0d e7 c5 d3 ad d3 76 fb 30 95 31 3d 85 b2 b1 60 7f 53 e1 b1 73 ae 81 72 67 e6 80 51 07 08 79 1f 60 6b 29 c0 82 ba 40 6f 82 ff 90 ce 30 f9 78 f3 93 80 95 02 dc 15 aa f1 ca 41 e9 f2 cf 21 c3 6b bb 6f 96 da 18 f7 a2 8c 3a c0 b3 7b 76 1e f3 64
                                                Data Ascii: WnyD(K++tjB|.@Htr? FZE8 xQW\pT(2PL*yjoOc4^.- %*mK9WEx+7:&C*k4*-?*A)?Mypv01=`SsrgQy`k)@o0xA!ko:{vd
                                                2024-10-13 18:39:50 UTC4744INData Raw: 62 ee 47 20 fb ad 3b 6f 0b 41 3f f9 2b c3 22 84 bc cb fb 9b eb 66 95 3c a1 d9 a4 cb bf 7b ec ae fb c9 80 db df 0f de b0 f4 7b 34 18 d0 00 d1 3f 31 d7 a3 83 92 c5 4f 0b 6d 08 43 05 ec 5b 7a a7 8b 76 e9 0a 5f ff d4 9f 19 af 20 f3 25 70 12 3c fb f0 1f e1 5a 9f e2 b2 79 85 bd 2c 0b d0 9b e3 58 40 de ee fe fc 4e 36 98 e3 80 09 ad ab 30 02 ec cd 0a 28 1d 46 d8 d1 86 ea a7 68 44 0d fc 95 6b 0f db d7 b8 da 3f 46 db 5d e1 d1 0f 3e 05 ee ee 00 03 a9 f3 9f 7a df ad 8f 65 1d 3d 08 39 bc 4a 05 5b 1a 53 36 63 4c 47 f7 ee 38 e8 25 cd 07 bf ee d3 d3 32 6d ed 3b c0 de 98 bc 5c 1c 23 50 7e 53 d6 a6 77 8d 1e 8b 3e e8 6d 9b b2 b9 f0 9f 21 c2 37 5c 89 13 a5 12 5b 19 46 00 f2 99 33 cf 1c e8 86 a6 cc 72 9e 8b a1 b6 b8 b3 3d 0c b1 a1 37 34 ca ee d3 f8 d0 d0 43 47 63 91 12 1f 45
                                                Data Ascii: bG ;oA?+"f<{{4?1OmC[zv_ %p<Zy,X@N60(FhDk?F]>ze=9J[S6cLG8%2m;\#P~Sw>m!7\[F3r=74CGcE
                                                2024-10-13 18:39:50 UTC5930INData Raw: 60 66 ec 6d db 46 d8 c5 c2 36 9e f5 b9 1e 5e 52 63 8e 71 6a 59 97 95 8d 79 9a b9 40 45 17 e0 e8 05 a4 bd b4 6b 5e a6 7b 64 cf 99 bb d5 2c 24 f1 4c 1b 3c ea 2a 00 cd 2a ea b2 5b 23 c4 80 dc 62 03 b4 f6 8e 0e ba 3f 42 af 9f 79 a2 f1 dd 08 39 dd 41 87 11 fa ea 8d 77 75 fd 00 b2 7f 0e 7d fe 59 b1 c8 c2 70 e3 f7 7f 0a 88 df 6b 2e 2f 80 cd 03 c8 ba 07 36 97 2e 3f 8e 21 9c f4 02 aa 0b 5a f9 72 af c1 66 19 d7 c4 b6 7e 89 8c da 60 c0 cd 45 24 85 c4 1c 82 8a 12 e2 3b 95 30 ba 8a 95 ee 30 88 01 42 07 1a 3a c5 9c ed 6c 9f c1 48 c8 98 d9 b5 88 97 7a e0 ee 74 bc 21 df ce 0d b5 67 0b 07 71 c3 de b7 16 21 70 b3 3a 52 e9 8f 3d fe e6 01 36 8e 19 eb 19 3c 38 f9 ad 26 9d 48 9b f7 d0 53 d9 28 e3 a1 74 9b 69 9b 3c 19 4d 95 6c 45 01 d9 78 15 19 1f 98 56 c0 54 62 e3 5c e2 40 2a
                                                Data Ascii: `fmF6^RcqjYy@Ek^{d,$L<**[#b?By9Awu}Ypk./6.?!Zrf~`E$;00B:lHzt!gq!p:R=6<8&HS(ti<MlExVTb\@*
                                                2024-10-13 18:39:50 UTC7116INData Raw: 07 ab 49 73 47 39 1a 08 e1 91 53 8f 4a ed dc 32 ea 91 69 86 39 13 e9 76 55 d0 08 56 d8 06 3c b0 09 c6 2f a3 a0 01 3c 80 94 ae 67 74 00 3b 97 3c f2 b0 9d 47 16 f6 3d c2 05 c6 bc 86 23 c6 9a 26 e0 b2 87 6f 0b 9c 5f fc 3d 9c 9f fe 14 f3 f3 0f e0 ba 02 93 9d 4b d0 ee 56 7e 43 3f 8a 63 2c b7 03 1b 15 d8 f9 23 9a 5b ed f8 b5 6a 62 d4 e8 8f 6d c3 c1 38 df da 7c 1f 89 1a 70 ea 7d 6c 79 f0 f6 5e e9 f5 67 44 91 69 f6 2c 20 c0 88 8e 41 b5 a5 8d 15 37 fd 8c c6 68 db 1c 6a cd 50 94 15 a0 72 24 4f cd 4e c0 2f be 14 e0 37 7b 1a 98 5d 5e 33 78 5b c2 4d 19 34 71 e0 b9 6a 3d ab 0c e8 95 90 c8 49 dc 42 1c c1 ed 74 a0 09 8b 4c c5 8f 6e 7c 00 ff 50 18 40 38 29 7b ee bc c4 6a f1 73 fc ef 27 ff 16 af 5f fd 53 50 bb 87 6a 7a 89 51 b6 08 c8 7e 07 2b 3b 49 82 13 78 ce 5d 38 41 4c
                                                Data Ascii: IsG9SJ2i9vUV</<gt;<G=#&o_=KV~C?c,#[jbm8|p}ly^gDi, A7hjPr$ON/7{]^3x[M4qj=IBtLn|P@8){js'_SPjzQ~+;Ix]8AL
                                                2024-10-13 18:39:50 UTC8302INData Raw: af ac cc 8c cc 8c c5 23 dc dd b6 fb 41 7d 8b ae c9 a5 41 5d 3d 3d 54 b9 14 f2 70 77 33 73 f3 70 8b 7b cf 3d df f9 ce 51 db 21 3e bf 00 7f 63 3c fd d1 cf c1 5f 7c 0c 7e fc 15 30 32 c2 d1 12 b4 6c 94 f5 1a 94 39 67 6f 06 ca a6 f2 19 a4 71 82 df f6 4b b5 53 3f d3 3c 69 4e c7 ab bc 6f b6 93 c9 b1 8d 3e 51 4d bb fa b3 04 25 f9 39 a9 bd 0d a9 0f dc d4 48 da 9b fc dc 01 82 90 54 03 98 ae 94 b9 f3 b1 da ad c0 90 dc 1c d8 ca c8 c7 ae bf b3 0c 55 97 c1 d4 99 bd 2c ef 6a 95 23 b5 d6 3c 18 34 c2 cd c7 be d2 ca c4 66 83 84 f6 33 70 f5 a2 b0 81 0a fe a0 8b e2 ea 81 96 7d 87 c7 e0 f2 3e 08 d9 15 21 67 e6 17 b6 0f e9 4f dd 89 ff dd e3 ff fd 23 74 e7 6f 61 76 f0 35 6e e2 1c 81 46 d1 d8 cd a0 96 5a 3b 9d 7f 9d 98 91 79 f4 29 dd 96 d2 ee 16 73 eb b0 25 bf 5c e4 b9 63 a8 cc
                                                Data Ascii: #A}A]==Tpw3sp{=Q!>c<_|~02l9goqKS?<iNo>QM%9HTU,j#<4f3p}>!gO#toav5nFZ;y)s%\c
                                                2024-10-13 18:39:50 UTC6676INData Raw: 12 4f 80 ea f5 88 f9 3b 11 87 ef cd b0 78 e7 04 e5 fd 19 78 5e 62 b7 29 b1 39 2f 70 fd a8 c7 76 9d c4 6a 86 62 40 51 10 a2 27 52 4d 9b 61 98 33 20 8c d1 01 61 06 88 44 bf f9 b9 c6 c2 f5 9a 7a ac ba 16 56 50 41 7e 8b f4 e5 e7 e0 9f ff 04 fc c9 47 e0 dd 16 74 74 0b 74 7c 07 28 2a 60 ec 64 bf 1c 8d 95 03 f5 3d 03 38 2f 90 3d 39 c9 b6 17 5f cf 73 2d 85 16 b7 04 60 c9 62 8f b7 e2 ef 49 41 65 3c ee e1 ca 71 69 89 41 3b fb 7d a3 99 bf a0 ec bf aa 63 a9 96 7a 87 a7 96 2a 72 ae 09 44 52 36 ae 54 b3 5c ac 80 ee 0b 79 4c dd c7 40 3c 15 7f 52 da fe a9 82 ce fa 55 79 2f 4b 09 b2 12 f5 4d 5e 80 5b 64 1d 0d 8f f4 98 ee 5e 90 d6 3a 96 c6 d5 24 8f bc b4 75 7c d0 e7 c7 8d de 83 c1 61 05 9a 37 40 7b 8e eb 27 6f a3 2f 2a dc 04 4d bf f0 64 8d 1e 95 dc 47 1e a5 04 cc 20 dc c1
                                                Data Ascii: O;xx^b)9/pvjb@Q'RMa3 aDzVPA~Gttt|(*`d=8/=9_s-`bIAe<qiA;}cz*rDR6T\yL@<RUy/KM^[d^:$u|a7@{'o/*MdG
                                                2024-10-13 18:39:50 UTC10674INData Raw: 86 fa c6 af a4 4b 80 bb 63 cd b8 05 c6 71 83 5e ad 32 8b 20 8f 72 d5 4d 3c 60 41 ee ca 6b 58 ea 94 85 1c e4 ae 5f 97 27 f4 39 66 70 5c 7d 8b 73 fd be 1f dd 53 79 44 11 f2 74 4d 18 a5 70 04 10 48 4b bf 65 52 1d 9f c5 ba 71 a2 5c 0a 8e 2c 80 8f 57 b5 6e 9b 08 b4 6c b5 34 dc 15 1e 1f a7 cc 20 94 41 44 6b 78 60 d2 cb 7e 98 f4 6e 17 a3 c7 2d 58 cb c8 65 52 00 68 f6 32 60 6a e3 1f fe c1 bf fa b4 44 27 00 f0 9c 0e 31 d7 52 aa b5 71 0f 38 c3 23 39 41 56 b4 c0 60 1e 7e de c0 d1 a2 40 49 83 7a 00 62 2d 08 1d a4 f1 30 6e 26 59 51 ab 96 2e 54 60 c9 17 20 4b 07 69 a9 54 47 3f 2a a4 3b 29 51 30 b0 1a dc 4c 5a 3d fb 88 e4 24 16 ff 1f aa 65 9f 64 80 ca 02 62 b4 93 98 a6 02 f6 76 98 ca fb d8 c3 85 ac 56 b4 73 48 be 50 ed 59 32 50 49 0a bf d4 97 88 3b 01 aa 6a 28 99 a3 e9
                                                Data Ascii: Kcq^2 rM<`AkX_'9fp\}sSyDtMpHKeRq\,Wnl4 ADkx`~n-XeRh2`jD'1Rq8#9AV`~@Izb-0n&YQ.T` KiTG?*;)Q0LZ=$edbvVsHPY2PI;j(
                                                2024-10-13 18:39:50 UTC11860INData Raw: cb b8 48 bc 33 ff ce 7d 61 df 64 b2 9c e6 6a d2 ee 89 49 e5 91 4a 42 cc a1 20 4c e6 97 da 15 3c 7d 06 04 08 90 74 8f bd f0 81 f3 2c df 89 00 44 4c ff 4c 8c cd a2 db de 98 de 4f 1b cc a8 7b 53 c1 6c 75 cb ba 95 1f 32 0f c0 03 eb 54 3e 95 75 8d f9 37 29 48 e7 b9 c5 66 49 b3 d4 e5 a8 0c 07 85 62 66 c7 0c 46 da b8 5d fc 8f 62 ac d7 ed 52 0a b6 31 d5 a3 c6 9f d0 b0 c5 64 a8 13 70 5c 57 1d f2 e9 11 8a 96 30 14 49 ae 85 fb 38 57 00 88 8d 48 a4 16 e6 d9 db 53 6d d5 bc 12 b5 59 c1 b5 8a 09 64 bd 12 1d 7a f3 90 2d 90 05 23 48 e7 30 2e c5 0f f8 72 73 03 f5 f1 29 6e 3e f5 3b 40 3f 07 60 a0 96 82 34 21 bf 4e c9 6b 78 33 a2 2d 13 12 a8 08 45 28 46 63 0a 02 f0 e9 86 82 f1 03 fc 79 8c 35 a1 ad 8f 71 c4 5e 47 f7 7d 0e 92 23 95 52 0d a0 fc ba 39 4e 14 26 bf b5 dc fd be 10
                                                Data Ascii: H3}adjIJB L<}t,DLLO{Slu2T>u7)HfIbfF]bR1dp\W0I8WHSmYdz-#H0.rs)n>;@?`4!Nkx3-E(Fcy5q^G}#R9N&
                                                2024-10-13 18:39:50 UTC10234INData Raw: 8b c5 7b 25 51 4a 34 ff 31 68 f1 af 81 f6 87 e0 7c af 33 f7 ee 47 40 fe 08 14 8f 4b ca d1 0d 4c 95 6e cb 67 80 ec ac 9b fc ed f4 bb f2 c6 cb 63 5e d6 88 dc df 72 0d 86 67 47 96 d8 5f 86 81 97 1e ac e5 12 67 03 cd 02 61 af 25 da e6 b3 28 17 8f 37 e1 cb 55 2d c3 5a 23 19 cb 38 bc 73 4b 99 00 74 69 29 eb 8a d8 a9 e2 ec a5 2e 93 77 26 52 7f aa af ab a5 75 40 8e a1 81 cc 61 6f 02 65 a2 dc 30 38 ba 45 dd c7 2e 17 29 01 23 d1 6f 11 fc 65 05 c6 ea 7f e5 f1 52 ae f7 33 ee 72 98 34 4b f8 00 5a 70 bb 19 85 a5 aa eb 84 aa 0a 80 06 b0 77 d4 06 db 46 3e b8 72 94 a1 b4 dc 1b 1a 35 0e e6 ca cb ad 0c 0e 40 6d d1 6c ac 4d 43 b6 cc 51 75 94 20 6f ee f0 68 41 dd ae a7 b1 b8 de 95 dd 3d 94 c1 79 2f 4c 1f 81 62 df 8c 45 9f b2 94 53 5d 22 a6 3e 83 6e ff 52 75 71 71 41 e5 0d 2c
                                                Data Ascii: {%QJ41h|3G@KLngc^rgG_ga%(7U-Z#8sKti).w&Ru@aoe08E.)#oeR3r4KZpwF>r5@mlMCQu ohA=y/LbES]">nRuqqA,


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                92192.168.2.64981713.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:50 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:50 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3F48DAE"
                                                x-ms-request-id: 4fd4bf0a-a01e-0021-6f89-1d814c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183950Z-1597f696844f9fx992w24p5u140000000260000000005f8c
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                93192.168.2.64981813.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:50 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:50 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 408
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                ETag: "0x8DC582BB9B6040B"
                                                x-ms-request-id: 1abf8c0e-401e-0035-3858-1d82d8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183950Z-r154656d9bcn5z68zdg5vfmy2n00000002zg0000000057ug
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:50 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                94192.168.2.64981613.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:50 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:50 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                ETag: "0x8DC582B9D30478D"
                                                x-ms-request-id: 817f8a3d-701e-003e-6f58-1d79b3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183950Z-r154656d9bcn5z68zdg5vfmy2n0000000310000000001n9a
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:50 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                95192.168.2.64981913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:50 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:50 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 469
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3CAEBB8"
                                                x-ms-request-id: cda1fd3a-301e-0096-2fde-1ae71d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183950Z-r154656d9bcwd4kdv0wzn7nx6800000005eg00000000keyz
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:50 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                96192.168.2.64982013.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:50 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:50 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 416
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                ETag: "0x8DC582BB5284CCE"
                                                x-ms-request-id: 24b55255-001e-0049-07ac-1b5bd5000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183950Z-1597f696844wc89hvq6ns9m5xg000000033g000000007pk3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:50 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                97192.168.2.64982276.76.21.984436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:50 UTC383OUTGET /mixcc.html/img/no_avatar.png HTTP/1.1
                                                Host: mifreugrottatta-1197.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-13 18:39:51 UTC499INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 29194
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="no_avatar.png"
                                                Content-Length: 6043
                                                Content-Type: image/png
                                                Date: Sun, 13 Oct 2024 18:39:51 GMT
                                                Etag: "d5d30f28ca92743610c956684a424b7e"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::bdhnv-1728844791068-bf7301ecee39
                                                Connection: close
                                                2024-10-13 18:39:51 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 17 50 49 44 41 54 78 da ed 9d 09 70 5d e5 75 c7 1f fb 12 c2 16 68 c2 52 96 04 32 a4 50 d6 50 36 43 ca 60 37 2c 21 6d 26 90 4e 9a 96 4e 98 4c 09 4d 0a 4d 27 40 67 5a 1a 87 a4 10 28 29 81 34 03 b4 10 62 ed 92 65 c9 5a 2c c9 92 b5 59 b2 b1 6c 61 d9 f2 6e 55 28 89 58 52 08 18 03 66 33 f6 eb ff 48 0f e9 c9 7a 7a 7a cb bd f7 dd e5 77 66 7e 63 0c c6 7a ef dc 73 ce fd be f3 9d 73 be 58 0c 41 10 04 09 87 0c 0c 0c 1c bd 79 f3 e6 33 c5 a5 e2 06 71 8b f8 9e b8 c7 d8 b4 69 d3 03 fa f5 27 fa f5 61 f1 e4 96 2d 5b 9e b0 df 27 b8 ef a3 3f a7 7f ff 5d f1 75 fd f3 3c fd b9 0b 36 6c d8 f0 87 fd fd fd 87 a3 61 04 29 a0
                                                Data Ascii: PNGIHDR\rfbKGDPIDATxp]uhR2PP6C`7,!m&NNLMM'@gZ()4beZ,YlanU(XRf3Hzzzwf~czssXAy3qi'a-['?]u<6la)
                                                2024-10-13 18:39:51 UTC1056INData Raw: 00 bb 8e 1d 5b 1e e3 f1 4c 8f ff 4e 47 59 cc f8 0f 0b dc 25 30 39 30 34 d3 f2 df bf 46 59 e3 50 fc 43 9b 70 98 f2 00 f2 ed 63 33 59 fe 3f 8e b2 36 8f 65 90 71 a0 e0 53 ad d9 0d d8 f3 44 1e e0 3a ce ff 19 f8 19 39 2c 99 8b 4d 8f f1 e3 d9 96 ff 47 e8 0f ed 41 51 9b e3 ad ad ad 38 4f 48 e0 3a b1 89 31 61 ed b3 75 ff 5d 8e a2 c6 a9 af af c7 79 42 c2 f2 ee 6e 6c 7a 9c d7 66 5b 01 7c 1b 25 91 00 24 11 18 ea be 80 13 d3 ed ff 7f 81 92 c6 87 7f 50 ff 4f 5f 40 48 13 81 d7 72 f9 47 06 97 7d e2 38 e1 a1 aa b2 12 e7 9f e4 ee 94 ce 6f 17 09 e8 3f ee 40 41 f4 ff 87 11 6e 13 9e a0 78 a6 fd ff 29 28 27 d1 01 a8 a4 11 4e 13 2e d6 ad 5b 87 6d 8f 9f 04 ac 63 02 d0 6c b3 ff db db 71 1a a6 05 87 95 b7 66 5a 01 dc 8a 72 c6 69 a3 06 20 74 f4 f5 f5 61 db 09 74 d7 e7 71 a9 12 80
                                                Data Ascii: [LNGY%0904FYPCpc3Y?6eqSD:9,MGAQ8OH:1au]yBnlzf[|%$PO_@HrG}8o?@Anx)('N.[mclqfZri tatq
                                                2024-10-13 18:39:51 UTC2615INData Raw: 8f c7 f7 d3 1f 7a 0d 45 e5 37 3c 84 22 21 e7 e9 e6 86 5f 27 28 8a cd 26 da 23 b4 a3 a8 fc 4f 06 16 33 4e dc 31 da db db b1 2b 67 b8 73 d6 00 a0 3f f4 10 8a 72 26 08 34 d4 d7 e3 c0 79 d2 81 f3 3b b9 3a bd 32 93 00 f0 17 28 cb 39 9a c9 09 e4 bc e7 b7 2b da b1 21 c7 78 3f 6d 02 f0 23 d1 65 0a 47 5b b6 10 85 39 47 5b 5b 1b 4e 9d 6d c2 8f 4b 3d 9d a6 2b 96 a9 d8 cc 30 14 e6 f0 20 91 ce 4e 2e 18 c9 b0 b5 77 f5 ea d5 d8 8c f3 e7 ff 3f c8 26 00 90 07 70 63 8e 40 5f 5f bc aa b2 12 47 4f d3 d9 67 17 b2 62 2b 05 da ff 27 15 04 5d 87 d2 dc c1 ae ab 2e 48 72 b0 b8 d8 df 13 7d 96 2e 1d 3b 42 c5 46 5c 61 d7 d0 d0 d0 21 19 07 00 4b 16 58 d2 00 c5 b9 47 37 f7 0c 4c 2c f9 a9 ee 73 fd ed df 12 cb 56 f4 3f f6 a0 3c f7 9b 88 a2 5c 2f d0 dc d4 34 b6 22 c2 16 5c e7 ee 5c 02 c0
                                                Data Ascii: zE7<"!_'(&#O3N1+gs?r&4y;:2(9+!x?m#eG[9G[[NmK=+0 N.w?&pc@__GOgb+'].Hr}.;BF\a!KXG7L,sV?<\/4"\\


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                98192.168.2.64982413.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:51 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:51 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 432
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                ETag: "0x8DC582BAABA2A10"
                                                x-ms-request-id: f6e61b95-101e-005a-6865-1d882b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183951Z-r154656d9bcmmmdt3t1uc4cyxn000000032g000000005fg4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:51 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                99192.168.2.64982313.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:51 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:51 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                ETag: "0x8DC582B91EAD002"
                                                x-ms-request-id: 1871f2a9-701e-0021-15ac-1b3d45000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183951Z-r154656d9bcn4hq48u66n9b5qn00000002xg0000000090nq
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                100192.168.2.64982613.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:51 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:51 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                ETag: "0x8DC582BB464F255"
                                                x-ms-request-id: 8708cf63-e01e-0003-4458-1d0fa8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183951Z-r154656d9bc25bv85eq198756g00000004ug00000000k48f
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                101192.168.2.64982513.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:51 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:51 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 475
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA740822"
                                                x-ms-request-id: 69457385-001e-0034-42de-1add04000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183951Z-1597f696844jcvgbhxyvubykh400000003q00000000082q7
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:51 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                102192.168.2.64982713.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:51 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:51 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA4037B0D"
                                                x-ms-request-id: f6c7d517-101e-005a-6c58-1d882b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183951Z-r154656d9bcfdpxm774x69new000000001u000000000aws9
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                103192.168.2.64982913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:52 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:52 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B984BF177"
                                                x-ms-request-id: 1996b7fc-c01e-00a2-57a3-1b2327000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183952Z-r154656d9bch5pgf1scf5w2u6400000003bg00000000gde8
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                104192.168.2.64982813.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:52 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:52 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                ETag: "0x8DC582BA6CF78C8"
                                                x-ms-request-id: 672532c1-e01e-0071-7a65-1d08e7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183952Z-r154656d9bcd97zmh7kafnma0800000001p000000000a473
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                105192.168.2.64983013.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:52 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:52 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 405
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                ETag: "0x8DC582B942B6AFF"
                                                x-ms-request-id: 6706d49a-e01e-0071-8058-1d08e7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183952Z-1597f696844fbwfwqnpz61ymmg00000004eg00000000ay7q
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:52 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                106192.168.2.64983113.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:52 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:52 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA642BF4"
                                                x-ms-request-id: 5fc941fd-401e-0078-0958-1d4d34000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183952Z-r154656d9bczmjpg03n78axyks000000049000000000kcs3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                107192.168.2.64983213.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:52 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:52 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 174
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                ETag: "0x8DC582B91D80E15"
                                                x-ms-request-id: 159a0ade-a01e-0002-4958-1d5074000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183952Z-1597f696844tcp59u2keq4gm1g00000003a000000000fhf5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:52 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                108192.168.2.64983413.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:53 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:53 UTC470INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 958
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                ETag: "0x8DC582BA0A31B3B"
                                                x-ms-request-id: b01dadfb-501e-0047-380e-1cce6c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183953Z-1597f696844nvd2bccw5n180zg000000010g000000001hm9
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:53 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                109192.168.2.64983313.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:53 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:53 UTC563INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1952
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                ETag: "0x8DC582B956B0F3D"
                                                x-ms-request-id: 94afa4f1-501e-0047-0aca-1ace6c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183953Z-r154656d9bcpcz2wp6sxz2m5qw00000003x0000000004f64
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:53 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                110192.168.2.64983613.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:53 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:53 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2592
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB5B890DB"
                                                x-ms-request-id: e5b5a791-201e-0071-25a3-1bff15000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183953Z-r154656d9bcqc2n2s48bp5ktg8000000055g000000001bbv
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:53 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                111192.168.2.64983513.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:53 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:53 UTC491INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 501
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                ETag: "0x8DC582BACFDAACD"
                                                x-ms-request-id: 821af275-901e-00a0-6f58-1d6a6d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183953Z-1597f696844wrpzxcxzyraucu400000002ug000000008dwq
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:53 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                112192.168.2.64983713.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:53 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:53 UTC563INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 3342
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                ETag: "0x8DC582B927E47E9"
                                                x-ms-request-id: 1abf917f-401e-0035-4058-1d82d8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183953Z-1597f696844df8kn9nzayxan4c00000003dg00000000bpuf
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:53 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                113192.168.2.64983813.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:53 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:54 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2284
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                ETag: "0x8DC582BCD58BEEE"
                                                x-ms-request-id: 5fc9445b-401e-0078-5158-1d4d34000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183953Z-r154656d9bcsgst61q48k9yhww00000002sg00000000b6c1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:54 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                114192.168.2.64983913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:53 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:54 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1393
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                ETag: "0x8DC582BE3E55B6E"
                                                x-ms-request-id: 54a0ab80-301e-005d-4865-1de448000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183953Z-1597f696844xv6vztzrdgxqrz800000002yg0000000051us
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:54 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                115192.168.2.64984013.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:53 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:54 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1356
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                ETag: "0x8DC582BDC681E17"
                                                x-ms-request-id: 91985fd7-d01e-008e-1e12-1c387a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183953Z-r154656d9bcn5z68zdg5vfmy2n00000002x000000000c9eu
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:54 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                116192.168.2.64984113.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:53 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:54 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1393
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                ETag: "0x8DC582BE39DFC9B"
                                                x-ms-request-id: 54d03fa3-001e-0034-3e65-1ddd04000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183954Z-1597f6968448fldxhdubbw0s3800000001x000000000atsu
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:54 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                117192.168.2.64984213.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:53 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:54 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1356
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                ETag: "0x8DC582BDF66E42D"
                                                x-ms-request-id: 900b7353-101e-0065-7258-1d4088000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183954Z-1597f696844kgmhr5sbx28unsg00000002zg00000000ds3b
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:54 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                118192.168.2.64984313.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:54 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:54 UTC563INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1395
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BE017CAD3"
                                                x-ms-request-id: 07ebf894-801e-008c-19d8-1a7130000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183954Z-r154656d9bck5j7z00s9yvttq000000003g0000000004ghh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:54 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                119192.168.2.64984513.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:54 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:54 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1395
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                ETag: "0x8DC582BDE12A98D"
                                                x-ms-request-id: 15941f9a-901e-002a-1789-1d7a27000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183954Z-1597f696844k2m9pqrs95e33c400000000m000000000c97x
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:54 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                120192.168.2.64984413.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:54 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:54 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1358
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                ETag: "0x8DC582BE6431446"
                                                x-ms-request-id: 07f85e87-a01e-003d-78df-1a98d7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183954Z-r154656d9bcxgrn9bkxmc6s93s000000043g00000000etak
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                121192.168.2.64984613.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:54 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:54 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1358
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BE022ECC5"
                                                x-ms-request-id: 6e942c59-301e-006e-62aa-1cf018000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183954Z-1597f6968448fldxhdubbw0s3800000001xg0000000097yx
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                122192.168.2.64984713.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:54 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:54 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1389
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE10A6BC1"
                                                x-ms-request-id: b18294e8-f01e-0099-0a58-1d9171000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183954Z-1597f696844lq27kahy39f1g9800000005v0000000000yws
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:54 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                123192.168.2.64984913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:55 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:55 UTC563INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1405
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE12B5C71"
                                                x-ms-request-id: b764448c-501e-008c-4097-1bcd39000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183955Z-r154656d9bcjrz4rk2gwuhddm40000000230000000000q0h
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:55 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                124192.168.2.64984813.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:55 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:55 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1352
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                ETag: "0x8DC582BE9DEEE28"
                                                x-ms-request-id: eb4d8ac2-801e-008f-2a87-1b2c5d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183955Z-r154656d9bcr869216m69ap4xs00000001t000000000a9pm
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:55 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                125192.168.2.64985013.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:55 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:55 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1368
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDDC22447"
                                                x-ms-request-id: 5d322549-a01e-003d-6658-1d98d7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183955Z-1597f6968447j5lf3znmew1ya0000000058000000000nv5a
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:55 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                126192.168.2.64985213.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:55 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:55 UTC563INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1401
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                ETag: "0x8DC582BE055B528"
                                                x-ms-request-id: 6666e0d8-401e-0078-0e1c-1c4d34000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183955Z-1597f696844mgqk65a7x24zwr800000004hg000000000bmh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:55 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                127192.168.2.64985113.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:55 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:55 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1364
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE1223606"
                                                x-ms-request-id: bdd2ff94-b01e-0084-4174-1dd736000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183955Z-1597f696844wrpzxcxzyraucu400000002sg00000000duf2
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:55 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                128192.168.2.64985413.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:56 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:56 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1360
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDDEB5124"
                                                x-ms-request-id: b2dce909-c01e-002b-7658-1d6e00000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183956Z-1597f69684469lsz07pz1m8tt0000000045g00000000g55w
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:56 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                129192.168.2.64985313.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:56 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:56 UTC563INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1397
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                ETag: "0x8DC582BE7262739"
                                                x-ms-request-id: 583ed54c-f01e-001f-3e58-1d5dc8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183956Z-r154656d9bc9b22p5yc1zg6euw00000005v0000000008tk5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:56 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                130192.168.2.64985513.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:56 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:56 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                ETag: "0x8DC582BDCB4853F"
                                                x-ms-request-id: aa7a2717-401e-0067-41a3-1b09c2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183956Z-r154656d9bcwkzx6hvapvnw9vg00000001tg00000000fcsh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:56 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                131192.168.2.64985613.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:56 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:56 UTC563INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                ETag: "0x8DC582BDB779FC3"
                                                x-ms-request-id: aed54423-001e-00ad-73aa-1c554b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183956Z-1597f696844nfskpzm4cq1mwm000000003bg000000000a77
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:56 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                132192.168.2.64985713.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:56 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:56 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1397
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BDFD43C07"
                                                x-ms-request-id: 9f3ebae8-001e-0066-38a3-1b561e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183956Z-r154656d9bcfdpxm774x69new000000001rg00000000ghk4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:56 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                133192.168.2.64985913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:57 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:57 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1427
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                ETag: "0x8DC582BE56F6873"
                                                x-ms-request-id: d65e9d5d-201e-0096-63aa-1cace6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183957Z-1597f6968447j5lf3znmew1ya0000000059000000000m3sx
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:57 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                134192.168.2.64985813.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:57 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:57 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1360
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDD74D2EC"
                                                x-ms-request-id: bfaaa79a-701e-0098-13e7-1b395f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183957Z-r154656d9bc9b22p5yc1zg6euw00000005w00000000056dp
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:57 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                135192.168.2.64986013.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:57 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:57 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1390
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                ETag: "0x8DC582BE3002601"
                                                x-ms-request-id: cb68a3f3-b01e-0053-6d58-1dcdf8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183957Z-r154656d9bcjrz4rk2gwuhddm4000000020g000000007f42
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:57 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                136192.168.2.64986313.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:57 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:57 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1364
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                ETag: "0x8DC582BEB6AD293"
                                                x-ms-request-id: 4ef1c189-001e-000b-3a58-1d15a7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183957Z-1597f696844nfskpzm4cq1mwm0000000036000000000euqg
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:57 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                137192.168.2.64986213.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:57 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:57 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1401
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                ETag: "0x8DC582BE2A9D541"
                                                x-ms-request-id: f0590363-f01e-0052-5a58-1d9224000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183957Z-r154656d9bcqc2n2s48bp5ktg80000000550000000002tqt
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:57 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                138192.168.2.64986140.115.3.253443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4c 43 37 54 46 73 34 52 6a 30 36 66 6f 52 77 58 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 38 37 65 32 30 35 34 36 35 32 33 65 30 64 0d 0a 0d 0a
                                                Data Ascii: CNT 1 CON 305MS-CV: LC7TFs4Rj06foRwX.1Context: 1687e20546523e0d
                                                2024-10-13 18:39:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                2024-10-13 18:39:57 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4c 43 37 54 46 73 34 52 6a 30 36 66 6f 52 77 58 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 38 37 65 32 30 35 34 36 35 32 33 65 30 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 42 55 30 31 38 52 35 49 49 69 59 55 75 6b 49 33 74 76 6a 52 69 6f 45 61 6c 7a 34 63 7a 51 4f 4d 62 73 73 33 46 70 59 4a 77 6a 46 4e 71 4e 67 63 45 4a 62 6d 37 67 6c 35 54 38 62 39 41 58 54 68 59 39 5a 7a 53 65 37 6f 7a 65 79 75 33 35 67 71 32 68 50 58 49 61 6f 45 6a 6d 64 75 47 58 47 67 64 7a 57 4a 4d 52 70 2f 59 4e 35 37
                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: LC7TFs4Rj06foRwX.2Context: 1687e20546523e0d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQBU018R5IIiYUukI3tvjRioEalz4czQOMbss3FpYJwjFNqNgcEJbm7gl5T8b9AXThY9ZzSe7ozeyu35gq2hPXIaoEjmduGXGgdzWJMRp/YN57
                                                2024-10-13 18:39:57 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4c 43 37 54 46 73 34 52 6a 30 36 66 6f 52 77 58 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 38 37 65 32 30 35 34 36 35 32 33 65 30 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: LC7TFs4Rj06foRwX.3Context: 1687e20546523e0d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                2024-10-13 18:39:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                Data Ascii: 202 1 CON 58
                                                2024-10-13 18:39:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 34 75 69 50 4d 47 6b 4e 45 2b 57 30 63 50 47 78 37 54 62 65 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                Data Ascii: MS-CV: e4uiPMGkNE+W0cPGx7TbeQ.0Payload parsing failed.


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                139192.168.2.64986513.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:58 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:58 UTC563INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1354
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                ETag: "0x8DC582BE0662D7C"
                                                x-ms-request-id: 7536bc90-101e-005a-6b87-1c882b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183958Z-1597f696844df8kn9nzayxan4c00000003d000000000cefz
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:58 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                140192.168.2.64986413.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:58 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:58 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1391
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                ETag: "0x8DC582BDF58DC7E"
                                                x-ms-request-id: b2dceb4e-c01e-002b-2158-1d6e00000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183958Z-1597f696844b5dhl7ubgy6zppn000000037g000000006ne0
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:58 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                141192.168.2.64986613.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:58 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:58 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                ETag: "0x8DC582BDCDD6400"
                                                x-ms-request-id: 9467703e-f01e-0003-03aa-1c4453000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183958Z-r154656d9bcw8wfsu93rvvbgpc00000004m000000000041d
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                142192.168.2.64986813.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:58 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:58 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1399
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                ETag: "0x8DC582BE8C605FF"
                                                x-ms-request-id: 31a15c4e-201e-006e-3f58-1dbbe3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183958Z-r154656d9bcd97zmh7kafnma0800000001n000000000dznn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:58 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                143192.168.2.64986713.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:58 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:58 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                ETag: "0x8DC582BDF1E2608"
                                                x-ms-request-id: a1ba11b1-801e-0048-65d6-1bf3fb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183958Z-r154656d9bctswmlx698hzzxeg000000024g00000000mrt6
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                144192.168.2.64987013.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:58 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:58 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                ETag: "0x8DC582BDC2EEE03"
                                                x-ms-request-id: 1bc9433a-f01e-0099-70ec-1b9171000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183958Z-r154656d9bck5j7z00s9yvttq000000003gg000000002sph
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                145192.168.2.64987113.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:58 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:58 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                ETag: "0x8DC582BEA414B16"
                                                x-ms-request-id: b346cf95-401e-0047-4db6-1b8597000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183958Z-r154656d9bctswmlx698hzzxeg000000028g000000009s82
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                146192.168.2.64986913.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:58 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:59 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1362
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                ETag: "0x8DC582BDF497570"
                                                x-ms-request-id: 045caced-d01e-0049-3578-1de7dc000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183958Z-1597f69684498bcme7qsm0x75400000002c0000000005xch
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                147192.168.2.64987313.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:59 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:59 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:59 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1362
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                ETag: "0x8DC582BEB256F43"
                                                x-ms-request-id: 5c81fd95-a01e-0070-2fb1-1b573b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183959Z-1597f696844nvd2bccw5n180zg00000000x000000000bs8r
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                148192.168.2.64987213.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:59 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:59 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:59 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1399
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                ETag: "0x8DC582BE1CC18CD"
                                                x-ms-request-id: aa6d03c5-e01e-00aa-3765-1dceda000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183959Z-r154656d9bch5pgf1scf5w2u6400000003fg0000000070ps
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:59 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                149192.168.2.66383213.107.253.67443
                                                TimestampBytes transferredDirectionData
                                                2024-10-13 18:39:59 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-13 18:39:59 UTC584INHTTP/1.1 200 OK
                                                Date: Sun, 13 Oct 2024 18:39:59 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                ETag: "0x8DC582BE5B7B174"
                                                x-ms-request-id: 54b073c4-001e-0034-7c58-1ddd04000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241013T183959Z-1597f69684422wgj3u8kq0401g000000047g00000000q0xd
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-13 18:39:59 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:14:39:29
                                                Start date:13/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:2
                                                Start time:14:39:33
                                                Start date:13/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2292,i,16792799458314433523,759929611958407565,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:14:39:36
                                                Start date:13/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mifreugrottatta-1197.vercel.app/mixc.html"
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly