Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://60ms64xz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-

Overview

General Information

Sample URL:https://60ms64xz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-
Analysis ID:1532845
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page (G)
Suricata IDS alerts for network traffic
Detected use of open redirect vulnerability
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2012,i,5228571259042680372,1233124055161069677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://60ms64xz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA%2Fs=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c%2Fbcr=AAAAAAAA8D8=%2Fcnd=%25218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca=MzcxOSNOWU0yOjUyNTQ=%2Fbn=58937%2Fclickenc=http%253A%252F%252Faa.ns.agingbydesignministry.org%3FMlcinsurance=grant.harpur@mlcinsurance.com.au/1/0102019284444055-c8ec5399-450a-413f-acab-546e07ef32e7-000000/Qxx4uNY6H1RoEfFUkvzFba2SPik=395" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-14T00:45:28.657742+020028570901Successful Credential Theft Detected172.236.233.44443192.168.2.449751TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.auLLM: Score: 9 Reasons: The URL structure is suspicious. The use of '0' instead of 'o' in '0nline' is a common tactic used in phishing attacks to mimic legitimate URLs., The domain 'babjeetrading.com' does not appear to be related to reCAPTCHA. reCAPTCHA is a Google product, and its official website is typically associated with 'google.com'., The presence of reCAPTCHA on a site does not guarantee its legitimacy. Phishers can embed legitimate services like reCAPTCHA on their fake sites to create a false sense of security. DOM: 1.8.pages.csv
Source: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.auLLM: Score: 9 Reasons: The URL structure is suspicious. The use of '0' instead of 'o' in '0nline' is a common tactic used in phishing attacks to mimic legitimate URLs., The domain 'babjeetrading.com' does not appear to be related to reCAPTCHA. reCAPTCHA is a Google product, and its official website is typically associated with 'google.com'., The presence of reCAPTCHA on a site does not guarantee its legitimacy. Phishers can embed legitimate services like reCAPTCHA on their fake sites to create a false sense of security. DOM: 1.10.pages.csv
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Proxy from: nym1-ib.adnxs.com/click2?e=wqt_3qkhafcboqaaaamaxbkfaqj1xf22bhcn5rhdq8risxyy6ovvqs3r1c9aipxtswsoykewhx04akdv-qxwauiy1vjqafodvvneygnvu0rorajw-gf4kfdrgag5zaoiaqgqaqgyaqwgaqkpavm7_dvzo44_sqhwe0zrjxyfp7kbaaaawmzm7d_bareudmkbudsjkddyaqdgaqdwadeo-aea/s=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c/bcr=aaaaaaaa8d8=/cnd=!8hvjbgiv18idenx6pfabgjjvuiaakaaxmpmzmzmzut86cu5ztti6nti1necor0kaaaaaaadwp1eaaaaaaaaaafkaaaaaaaaaageaaaaaaaaaagkaaaaaaaaaaheaaaaaaaaaahgaiqeaaaaaaadwpw../cca=mzcxosnowu0yojuyntq=/bn=58937/clickenc=http://aa.ns.agingbydesignministry.org?mlcinsurance=grant.harpur@mlcinsurance.com.au to http://aa.ns.agingbydesignministry.org?mlcinsurance=grant.harpur@mlcinsurance.com.au
Source: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.auHTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 88px; height: 31px; overflow: hidden; position: relative;"]
Source: https://60ms64xz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA%2Fs=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c%2Fbcr=AAAAAAAA8D8=%2Fcnd=%25218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca=MzcxOSNOWU0yOjUyNTQ=%2Fbn=58937%2Fclickenc=http%253A%252F%252Faa.ns.agingbydesignministry.org%3FMlcinsurance=grant.harpur@mlcinsurance.com.au/1/0102019284444055-c8ec5399-450a-413f-acab-546e07ef32e7-000000/Qxx4uNY6H1RoEfFUkvzFba2SPik=395Sample URL: PII: grant.harpur@mlcinsurance.com.au
Source: http://aa.ns.agingbydesignministry.org/?Mlcinsurance=grant.harpur@mlcinsurance.com.auHTTP Parser: No favicon
Source: http://aa.ns.agingbydesignministry.org/?Mlcinsurance=grant.harpur@mlcinsurance.com.auHTTP Parser: No favicon
Source: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.auHTTP Parser: No favicon
Source: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.auHTTP Parser: No favicon
Source: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.auHTTP Parser: No favicon
Source: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.auHTTP Parser: No favicon
Source: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.auHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49792 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2857090 - Severity 1 - ETPRO PHISHING JS/PsyduckPockeball Payload Inbound : 172.236.233.44:443 -> 192.168.2.4:49751
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: 60ms64xz.r.eu-west-1.awstrack.me to https://nym1-ib.adnxs.com/click2?e=wqt_3qkhafcboqaaaamaxbkfaqj1xf22bhcn5rhdq8risxyy6ovvqs3r1c9aipxtswsoykewhx04akdv-qxwauiy1vjqafodvvneygnvu0rorajw-gf4kfdrgag5zaoiaqgqaqgyaqwgaqkpavm7_dvzo44_sqhwe0zrjxyfp7kbaaaawmzm7d_bareudmkbudsjkddyaqdgaqdwadeo-aea/s=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c/bcr=aaaaaaaa8d8=/cnd=%218hvjbgiv18idenx6pfabgjjvuiaakaaxmpmzmzmzut86cu5ztti6nti1necor0kaaaaaaadwp1eaaaaaaaaaafkaaaaaaaaaageaaaaaaaaaagkaaaaaaaaaaheaaaaaaaaaahgaiqeaaaaaaadwpw../cca=mzcxosnowu0yojuyntq=/bn=58937/clickenc=http%3a%2f%2faa.ns.agingbydesignministry.org?mlcinsurance=grant.harpur@mlcinsurance.com.au
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: nym1-ib.adnxs.com to http://aa.ns.agingbydesignministry.org?mlcinsurance=grant.harpur@mlcinsurance.com.au
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: nym1-ib.adnxs.com to https://0nline.babjeetrading.com?bond=grant.harpur@mlcinsurance.com.au
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 13 Oct 2024 22:45:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 1255Connection: keep-aliveServer: ApacheExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheSet-Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793; path=/Upgrade: h2Vary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 a5 56 6d 6f db 36 10 fe 9e 5f 71 d5 3e 38 2d 22 cb 4e d3 3a 6e 2c 0f a9 9b 62 2d da c4 58 dc a2 c5 30 04 94 78 b6 d8 50 a4 4a 52 7e d9 d0 ff be a3 24 27 8e ed 74 03 26 c0 30 c9 7b 7b ee 85 77 1c 3c 79 73 35 9a 7c 1d 5f 40 e6 72 39 3c 18 f8 3f 90 4c cd e2 00 55 e0 0f 90 f1 e1 01 d0 37 70 c2 49 1c 8e 99 e1 5a c1 55 69 e0 9d 72 68 4c 59 38 a1 d5 20 aa c9 07 35 6f 8e 8e 91 4e 57 84 f8 bd 14 f3 38 48 35 31 2b 17 ba 55 81 01 34 bb 38 70 b8 74 91 37 7a 06 69 c6 8c 45 17 7f 9a bc 0d 4f 03 88 86 1b 9a 14 cb 31 0e e6 02 17 85 36 6e 43 7e 21 b8 cb 62 8e 73 91 62 58 6d 8e 40 28 e1 04 93 a1 4d 99 c4 b8 7b 04 39 5b 8a bc cc d7 07 f7 ba 3f 5e 4c ce e1 f2 fc e3 45 1c 18 9d 68 67 03 18 5d 5d 4e 2e 2e 27 71 a0 b4 50 1c 97 47 a0 f4 54 4b a9 17 c1 f0 31 d7 58 9a 61 e8 21 19 2d 37 b0 91 d9 90 cd 30 ee 6c 39 f3 5f 64 95 0e 2b d2 4f 44 71 59 08 83 76 43 e8 67 86 0a c3 66 39 7b cc 42 2d 24 85 ba 05 83 32 0e ac 5b 49 b4 19 22 c5 3a 33 38 8d 83 5f 6f 52 6b 6f 72 26 54 ac 6f 83 b5 84 4d 8d 28 5c 6d d3 7f d3 52 a5 be 1a c0 66 7a f1 5a ea f4 76 4c 11 38 7c 0a 7f df b1 f8 8f eb b4 cc 09 45 3b d1 7c d5 4e 25 b3 f6 83 b0 ae cd 38 3f 6c 49 cd 38 f2 d6 d3 b3 fd 22 33 74 17 12 fd d2 be 5e 8d bc e8 25 15 c7 61 55 60 84 0e 4d f0 f4 8f ce 9f ed ca 83 36 17 b6 90 6c 05 31 04 c1 bd be 1f 0d fa 68 13 7e e3 0b 58 93 7a 6f bf d9 98 59 1e 0c ef 99 06 51 7d 17 06 1e 34 54 a0 e3 56 e2 7d 0c 0b 72 b2 45 14 2e e6 6b c2 1d 9c d6 03 f5 c3 ff ed 87 d2 0a 83 b3 2d ec 4a 37 db 49 26 2c 78 38 94 47 4a 3c d5 07 bc 67 73 76 5d 51 9f 0c a2 3b c6 26 04 1b 88 8d 5e b4 9a e3 6d 52 53 34 54 3c 32 94 b3 f0 b8 5a d8 3c 3c 6e 51 7c 88 6f f8 a8 54 e5 49 38 d5 26 45 d8 d2 72 ba d6 72 da 1a 3e 48 f5 a0 78 b8 f7 df b9 85 95 2e 61 81 06 21 21 a4 56 a8 d9 11 58 4d 75 9e d1 12 58 a2 4b e7 59 4c 4d 46 43 b7 9e 23 94 16 3c c3 6d 25 9d 8b 59 e6 20 41 60 40 97 bd 0d 93 cc ab 63 fe 07 53 5c 50 c8 98 d5 aa 92 b0 0d 73 c6 8a 02 95 ef 29 a9 2c 39 59 7a f5 10 6a b4 85 75 50 ca 5d f0 74 b1 86 5f 75 d9 aa 0c 15 9a 9c 20 5c 1e a1 9e 7b ec 2e 33 ba 9c 65 b5 d9 05 26 56 38 84 85 70 19 d8 b2 a0 e8 65 65 ce e8 46 15 88 7c 10 91 aa 47 f5 cf 11 a8 50 58 22 91 6f 64 1d 98 e2 91 36 14 6d 7d 2b a8 1e 84 aa e3 44 96 d6 b1 7a 5c ed b9 47 65 38 55 b8 71 ab bb d0 16 b2 9c 91 1a 5f 6a 06 e7 94 53 ef c6 86 c5 a9 d1 39 98 52 29 3a 6f ef 2a 1f 44 db 51 da 97 f2 df 71 4a e9 51 54 38 ef de bc 82 5f 7a dd f4 45 9f 1f 3f 0f d9 49 a7 1f 76 bb 27 3c 9c a6 d3 7e c8 b0 fb 32 e9 bd 78 f9 e2 b4 97 ec a4 66 cb c8 ba 32 95 76 74 5f 61 2c 29 e1 be 2e f3 42 22 c5 dc 65 08 a3 8c 49 89 8a Data Ascii: Vmo6_q>8-"N:n,b-X
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 13 Oct 2024 22:45:19 GMTContent-Type: text/css;charset=UTF-8Content-Length: 7321Connection: keep-aliveServer: ApacheExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheUpgrade: h2Vary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 3d db b2 db 38 72 bf a2 cc d4 64 c7 3b a4 4c 51 a2 ae b5 9b 9d da 97 7d c8 ee 0f b8 fc 40 91 d0 11 d7 14 a9 90 94 cf f1 28 ca 9f a5 f2 49 f9 85 34 ee 8d 1b a9 b1 b3 b3 e3 b2 07 ea 6e 02 8d 6e 34 ba 01 02 cd 3f 55 97 6b db 0d b3 5b 57 ff f8 fe fd a9 6d 86 7e fe d2 b6 2f 35 c9 af 55 3f 2f da cb fb a2 ef ff ed 94 5f aa fa cb 1f fe 3d 1f da fd 32 49 a2 55 92 fc e7 5f 29 31 e9 ba 7c f8 d7 fe 76 ec c9 f0 87 3a 1f aa 26 62 ff c6 e4 6d 78 77 98 f7 5d dc 36 f5 97 a8 ff fc b2 6f da e1 c7 7d d7 b6 c3 bb 7b fb 99 74 a7 ba 7d dd 9f ab b2 24 cd e3 da 91 68 80 27 f2 8e e4 1a 99 df 86 f6 91 47 80 9c 15 6d 49 ee c7 bc f8 f4 d2 b5 b7 a6 8c 8b b6 6e bb fd d0 e5 4d 7f 85 87 9a e1 31 3f 0e 4d 34 a7 95 c4 4d fb da e5 d7 fb eb b9 1a 48 0c f8 82 ec 39 48 10 c1 3f 71 99 37 2f a4 9b e7 c5 50 7d 26 18 b4 37 40 e4 94 df ea 61 ee 81 19 74 55 73 6a e7 36 c0 a0 b8 76 d5 25 ef be cc 3d 30 83 ae bf 15 05 e9 fb b9 07 66 d0 bd e6 5d 53 35 2f 73 0f 4c d1 9d da ee 02 92 6a 86 ae ad a3 79 7b 25 cd 1f e7 65 d7 5e cb f6 b5 89 87 f6 05 94 8c 3a 3e 4a c1 fb 3c 46 42 7b 3c 86 17 9d 1d 23 11 fd 1c 23 11 5d c4 43 01 aa 7d a1 0a 6e c8 63 0e 43 8c dc e9 20 8e 5f 49 f5 72 1e f6 9b 24 39 f0 b1 f2 7d 92 24 ff c2 07 7b 4e 87 0b 95 0b 08 2a be 41 7b 43 35 d4 24 06 71 15 e4 2e a8 4f c7 d3 e6 b4 c1 64 bc de be fa 85 ec d3 f4 fa 26 50 55 43 3a f1 a4 33 3c bf 2f b2 e2 58 a4 87 6b 5e 96 54 2f b3 34 bb be 69 1e 0e 8f f3 70 a9 79 b5 dc be f6 da a4 0e b8 17 60 6d 87 f8 d2 c7 6c 74 53 0e e2 bc fc fb ad 1f f6 8b 24 f9 e1 00 54 c7 4f d5 e0 c7 3e f2 6e a8 8a 9a 44 79 5f 95 24 2a 09 b0 5c f7 d1 a9 7a 29 f2 eb 50 b5 0d 2d de c0 fc 4e 60 98 30 08 ce 24 2f e9 ff 68 47 ae 51 d5 5c 6f c3 87 e1 cb 95 fc e1 54 d5 e4 63 74 81 0e 47 17 d2 dc a2 26 ff 1c f5 a4 60 55 f4 b7 0b d5 ed bd ac fa 6b 9d 7f d9 1f eb b6 f8 f4 c8 6f 65 d5 46 45 de 7c ce 7b 30 e2 f6 a5 a3 ca fd 0c 6c b4 8a b2 6a 6a 90 60 cc 1e 38 80 dd 03 af 79 1d e7 75 f5 d2 ec 8f 79 4f 28 96 57 c4 a6 8f 0f 62 34 f7 1f df a9 2a a8 e6 0f 67 2e a8 e4 31 3f 43 17 a3 0f 7c 5e f9 08 93 ca 05 88 60 50 60 ea 47 2e b5 bc 4a b7 c7 22 3f 30 c9 95 a4 68 41 f0 d0 1f 41 24 ed 28 df 9f e9 94 74 6f 6f 03 65 07 1a 39 46 e5 10 b5 d7 81 0b a9 07 8e 60 48 5a c3 ee 51 9e 1a 31 64 86 2f 35 d9 57 03 f4 aa 78 80 9c 3e a1 91 02 03 ed 84 47 e8 03 66 52 10 e7 15 0d b6 4d f6 c3 81 09 49 f6 f1 70 6d fb 8a f1 d9 11 3a d7 7e 26 41 c9 b1 f9 ae ba bc dc 2d 82 0b 88 a7 26 0f da d0 d0 5e f7 f1 3c 23 17 da f4 fd d8 0e 43 7b 01 40 4a 21 f4 c9 63 db c1 80 80 4e 9f bb 7b 7c 69 7f 89 8f ed 1b 65 8c 0e 68 aa 0d 98 7b 29 48 8d c2 00 3a 00 56 7a fb 7d b4 cf 4f 74 00 ee 8f 04 cc 89 e0 a1 57 9c 49 f1 09 a8 3f 62 60 97 c3 a0 f8 78 f7 34 cb 39 e6 4c
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 13 Oct 2024 22:45:20 GMTContent-Type: text/javascript;charset=UTF-8Content-Length: 420Connection: keep-aliveServer: ApacheExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheUpgrade: h2Vary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 7d 52 4d 4b c3 40 10 bd f7 57 2c 28 ec 2e c8 52 c1 9b d4 82 e2 cd 93 28 1e eb 66 77 6a 56 92 dd b0 99 58 44 f3 df 9d 49 6a 6d 49 eb 1c 42 f2 e6 bd 37 5f 71 29 b6 28 5c 97 33 44 7c 7e 7c 10 0b 11 61 23 e8 4d 6d 42 f4 69 63 aa e4 2c 86 14 4d 99 61 ad af 67 6e 50 14 b6 85 91 fe 7a fe f5 27 37 29 87 b7 10 fb 03 ac b1 58 46 5b 43 ff fa ab a6 12 3b f1 d6 a9 5f ae de fd a2 48 e8 89 15 ea 26 65 54 23 4d 1b 2c 21 2a b5 2a b4 58 dc 88 55 41 2d 59 af f4 14 f7 80 e0 90 32 b3 df 54 1e 52 5f 33 41 11 d6 82 00 43 25 f4 16 e1 58 a7 2e fa db 44 aa 01 ea 05 54 2d ec e5 7d 72 5d 4d 83 18 0c 58 01 b5 2c 5f 6c 40 61 45 9d 06 d8 18 79 bd 23 73 6c d7 96 c1 13 b9 05 7c 0a 35 a4 0e 95 da 6b 65 3f a6 05 1e c1 87 4c 83 84 f8 36 b5 e7 18 97 b8 4e b9 26 fa 4e ef 32 58 84 fb 0a f8 4b 49 4e 4b 7d 4a 5c da b6 24 f1 f4 c8 8c 7f 7f 0b 29 35 8d d0 54 d6 81 92 67 f2 82 81 53 5e 21 36 1d fe d3 c9 90 97 7a a2 1e 70 c3 7f 06 4f cd 95 e5 09 0e 7e 36 23 27 78 0f f1 14 eb c3 56 1d d3 d8 69 42 e1 75 18 db 34 10 fd 5d 19 2a af 06 cd b4 a9 81 57 03 96 89 ef 27 9b d4 e2 91 0b 8c 6e 8e 57 c6 ac e5 8a ce bd b8 3c 42 dc ed a4 48 fe f3 a0 3e 5b d0 4a 8f 5b b7 5d 51 07 fa 27 0f 0d fb 0b 71 35 9f cf b7 68 cf cf 59 af 0d 9d ce 95 4a ff 00 4a 36 5a 81 cb 03 00 00 Data Ascii: }RMK@W,(.R(fwjVXDIjmIB7_q)(\3D|~|a#MmBic,MagnPz'7)XF[C;_H&eT#M,!**XUA-Y2TR_3AC%X.DT-}r]MX,_l@aEy#sl|5ke?L6N&N2XKINK}J\$)5TgS^!6zpO~6#'xViBu4]*W'nW<BH>[J[]Q'q5hYJJ6Z
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 13 Oct 2024 22:45:20 GMTContent-Type: text/javascript;charset=UTF-8Content-Length: 4860Connection: keep-aliveServer: ApacheExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheUpgrade: h2Vary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 3b 0d 73 db b6 92 7f 45 e6 74 7c e4 05 51 64 3b 6d e7 51 65 3d 89 e3 7c 5c 9d 26 63 a7 ed cd 69 74 1a 98 82 6c 36 12 a0 07 82 56 5c 89 ff fd ed e2 8b a0 44 d9 be 7b d3 99 36 22 16 8b c5 ee 62 b1 1f 00 7c 47 65 8f 65 b3 8a e7 aa 10 3c e6 44 25 6b c9 54 25 39 80 3f 5d ff c9 72 d5 2f 99 fa 2c 85 12 ea 7e c9 3e cd 36 9b f5 64 b2 c4 f6 64 92 8e c6 75 c1 4b 45 79 ce c4 ac f7 4a 4a 7a 7f 78 e8 a9 31 c2 93 35 eb 7b f4 8c d7 9b 4d bb 77 26 64 7c 07 3c a8 5e c1 7b 3c b1 33 2e dd 74 fd 5b 5a 7e 5a 71 98 7e c9 a4 ba ef e7 74 3e d7 4c 1e 1e c6 6c a4 c6 19 87 7f 92 9a 30 0d ac 87 8e 78 4f 93 27 8a 48 2f 0e 67 ab 58 6d 36 b1 ca 80 da a2 28 59 92 c4 b1 67 a6 20 02 98 71 a3 69 cc 92 b5 92 f7 eb 32 96 7d ce be 29 68 27 75 4e 55 7e 1b 03 d3 02 fe a9 6b 8f 5d 85 d8 ea 56 8a d5 83 e8 25 a2 a3 cc 7c c8 fa 53 c1 d9 69 11 b3 fe 1d 9d 57 2c 49 63 9e d9 6f c2 7b 81 6a d5 29 4f 41 82 9e 0a 78 06 32 0c 49 27 49 02 d3 32 1e 53 52 25 75 19 c7 32 93 7d ba 5c ce ef 51 09 9b cd 68 0c 08 5a 8a 04 91 1b 4e 94 59 03 ad 7f 22 09 e8 80 d0 6c 3d a7 d7 6c 9e 0e 48 c9 b8 4a fd 64 c9 ba 98 c5 47 87 c5 68 30 4e b4 8c bd 62 74 34 1e 5a e5 e2 77 4d 40 07 25 98 04 11 4b fc a9 5d a7 c8 d6 38 7b 5a c5 83 84 e8 b1 f0 79 94 10 d3 0d df c7 b0 82 91 9b 29 ca 32 5c 79 90 f9 ea 7e 71 2d e6 b0 d2 62 64 3e fb 85 62 92 2a 21 c7 59 c0 97 9d 45 dd 16 65 9d 10 31 0c d6 a5 f2 bd 1e bf dc 05 55 5a 36 65 c5 42 2d 7f 01 06 ce a5 04 db 8c de 31 6e e6 ec 15 65 8f ce 25 a3 d3 fb 1e fb c6 f2 4a 15 fc a6 1f 25 43 34 e1 a1 40 36 b3 01 a9 40 3f f0 49 b3 41 92 10 3a 4c d0 2c 90 78 76 44 24 c0 8b ec f8 10 51 4e 65 df 49 6f 5a 7a 6e b0 4e c0 70 5d 60 e3 85 31 78 99 90 41 92 1a 4b 04 e8 01 20 b9 1e 98 f0 08 97 17 ed 28 71 8b 31 2c 57 05 da 9e 04 86 0a 98 b5 ca 46 66 5a 52 18 db 1a 27 9a d1 64 9d d3 92 f5 06 a9 fe 39 4a 8b ac 1a 5e 83 84 5f 87 1a f0 32 b5 04 69 5f db c4 b3 67 64 ad 87 a7 38 29 c1 29 d3 83 a3 da 20 7f 9f 36 58 32 d3 08 30 ed 60 3c cc 05 07 4d 55 cc a0 fd 98 56 19 ed 83 81 f4 97 62 19 83 8a fa 68 34 a6 d1 a0 4e d9 8c 56 73 95 82 e6 50 58 83 44 b4 d8 73 c6 6f d4 ed cf 03 50 ce c8 b5 9e 83 0a 36 9b 1f 0e b2 cc a8 ff d8 7e 25 c9 1a 16 c2 93 ad 81 dc 49 e6 90 e2 83 62 b3 41 3e 7f 2e 74 1b 3f 7f 2a 46 27 7a 94 11 45 8b 61 34 82 63 7f f0 63 6d ff 4f 68 f6 0d 36 b6 88 d7 21 8e 28 42 d4 e3 16 ea f1 98 58 3d 54 e5 2d 98 a0 1b 04 1d 38 e8 11 0d d5 55 c6 8d 05 30 42 9d ab 01 d3 06 95 ff 40 ca 31 ac c0 a0 9e 15 1c 10 ee d7 2a 2b a0 05 dc 7c af 6d c0 9a 79 d5 ec 5e bf a8 60 89 08 4e ef 44 31 ed 0d ec 02 0f ea 3a 1e 55 40 14 7c 58 e3 3a a4 f1 af 66 e7 6c 36 c7 a0 1a 2a 6f aa 05 f8 8c d2 ae 4a e2 7c 3b 78 16 30 44 01 1c 9b 8e 61 f1 93 18 16 cf 9e 25 07 b
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 13 Oct 2024 22:45:20 GMTContent-Type: text/javascript;charset=UTF-8Content-Length: 331Connection: keep-aliveServer: ApacheExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheUpgrade: h2Vary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 75 50 4d 4f 02 31 10 fd 2b a4 17 da 64 a9 89 de 84 e5 80 31 d1 44 13 13 f8 03 cd 74 a0 95 d2 59 db 59 91 10 fe bb 65 59 c0 83 5c fa 31 6f e6 bd 79 0f 28 66 1e 38 13 6d c0 54 5b 82 76 83 91 35 24 34 8c cf 01 8f 3f 29 32 24 df b0 50 e3 be 51 e7 04 b5 c8 ce 58 da ea 13 a8 3f b3 18 43 c7 96 79 17 f0 26 57 f0 71 5d 98 ba 26 9d 30 14 9e e3 33 3b 44 16 d5 a9 ec 12 2e af fc 1d ac 21 5f 04 ca c9 c6 c7 bf 0b af 90 7b 85 d9 ee d5 4a d1 fc 8c c0 34 0c ce 08 55 9d 88 ea cb 98 36 cc 06 dc bc 2b cb fd 86 2c 3e 0a 08 94 d1 8a 83 aa 9c 45 be 32 7f b5 98 76 73 0c 08 4c 49 0a 1f 9b 96 f5 b1 e5 18 47 b9 34 c5 a2 12 57 58 2f a9 8d 76 46 7c 8e 01 b9 6d 6a a9 ea e9 be 77 e2 63 11 7f 59 bc bf d5 42 f4 4b 69 d3 34 18 ed 93 f3 c1 ca 3e 5d f5 1f d6 a5 a0 0e e3 65 1b 81 3d c5 c1 59 4d aa 42 4f db 59 20 58 7f 98 15 ca cb f8 55 6e 38 b1 fe 7b 00 c1 e4 5c 62 5d 17 33 4c 71 14 c8 58 4c 62 3a b9 2b e8 74 78 5b b5 2a 56 16 7e 83 d4 b2 ec 5c 55 f7 f8 a0 0e bf 6c 5b 87 24 3c 02 00 00 Data Ascii: uPMO1+d1DtYYeY\1oy(f8mT[v5$4?)2$PQX?Cy&Wq]&03;D.!_{J4U6+,>E2vsLIG4WX/vF|mjwcYBKi4>]e=YMBOY XUn8{\b]3LqXLb:+tx[*V~\Ul[$<
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 13 Oct 2024 22:45:21 GMTContent-Type: text/javascript;charset=UTF-8Content-Length: 331Connection: keep-aliveServer: ApacheExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheUpgrade: h2Vary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 75 50 4d 4f 02 31 10 fd 2b a4 17 da 64 a9 89 de 84 e5 80 31 d1 44 13 13 f8 03 cd 74 a0 95 d2 59 db 59 91 10 fe bb 65 59 c0 83 5c fa 31 6f e6 bd 79 0f 28 66 1e 38 13 6d c0 54 5b 82 76 83 91 35 24 34 8c cf 01 8f 3f 29 32 24 df b0 50 e3 be 51 e7 04 b5 c8 ce 58 da ea 13 a8 3f b3 18 43 c7 96 79 17 f0 26 57 f0 71 5d 98 ba 26 9d 30 14 9e e3 33 3b 44 16 d5 a9 ec 12 2e af fc 1d ac 21 5f 04 ca c9 c6 c7 bf 0b af 90 7b 85 d9 ee d5 4a d1 fc 8c c0 34 0c ce 08 55 9d 88 ea cb 98 36 cc 06 dc bc 2b cb fd 86 2c 3e 0a 08 94 d1 8a 83 aa 9c 45 be 32 7f b5 98 76 73 0c 08 4c 49 0a 1f 9b 96 f5 b1 e5 18 47 b9 34 c5 a2 12 57 58 2f a9 8d 76 46 7c 8e 01 b9 6d 6a a9 ea e9 be 77 e2 63 11 7f 59 bc bf d5 42 f4 4b 69 d3 34 18 ed 93 f3 c1 ca 3e 5d f5 1f d6 a5 a0 0e e3 65 1b 81 3d c5 c1 59 4d aa 42 4f db 59 20 58 7f 98 15 ca cb f8 55 6e 38 b1 fe 7b 00 c1 e4 5c 62 5d 17 33 4c 71 14 c8 58 4c 62 3a b9 2b e8 74 78 5b b5 2a 56 16 7e 83 d4 b2 ec 5c 55 f7 f8 a0 0e bf 6c 5b 87 24 3c 02 00 00 Data Ascii: uPMO1+d1DtYYeY\1oy(f8mT[v5$4?)2$PQX?Cy&Wq]&03;D.!_{J4U6+,>E2vsLIG4WX/vF|mjwcYBKi4>]e=YMBOY XUn8{\b]3LqXLb:+tx[*V~\Ul[$<
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 13 Oct 2024 22:45:21 GMTContent-Type: text/javascript;charset=UTF-8Content-Length: 420Connection: keep-aliveServer: ApacheExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheUpgrade: h2Vary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 7d 52 4d 4b c3 40 10 bd f7 57 2c 28 ec 2e c8 52 c1 9b d4 82 e2 cd 93 28 1e eb 66 77 6a 56 92 dd b0 99 58 44 f3 df 9d 49 6a 6d 49 eb 1c 42 f2 e6 bd 37 5f 71 29 b6 28 5c 97 33 44 7c 7e 7c 10 0b 11 61 23 e8 4d 6d 42 f4 69 63 aa e4 2c 86 14 4d 99 61 ad af 67 6e 50 14 b6 85 91 fe 7a fe f5 27 37 29 87 b7 10 fb 03 ac b1 58 46 5b 43 ff fa ab a6 12 3b f1 d6 a9 5f ae de fd a2 48 e8 89 15 ea 26 65 54 23 4d 1b 2c 21 2a b5 2a b4 58 dc 88 55 41 2d 59 af f4 14 f7 80 e0 90 32 b3 df 54 1e 52 5f 33 41 11 d6 82 00 43 25 f4 16 e1 58 a7 2e fa db 44 aa 01 ea 05 54 2d ec e5 7d 72 5d 4d 83 18 0c 58 01 b5 2c 5f 6c 40 61 45 9d 06 d8 18 79 bd 23 73 6c d7 96 c1 13 b9 05 7c 0a 35 a4 0e 95 da 6b 65 3f a6 05 1e c1 87 4c 83 84 f8 36 b5 e7 18 97 b8 4e b9 26 fa 4e ef 32 58 84 fb 0a f8 4b 49 4e 4b 7d 4a 5c da b6 24 f1 f4 c8 8c 7f 7f 0b 29 35 8d d0 54 d6 81 92 67 f2 82 81 53 5e 21 36 1d fe d3 c9 90 97 7a a2 1e 70 c3 7f 06 4f cd 95 e5 09 0e 7e 36 23 27 78 0f f1 14 eb c3 56 1d d3 d8 69 42 e1 75 18 db 34 10 fd 5d 19 2a af 06 cd b4 a9 81 57 03 96 89 ef 27 9b d4 e2 91 0b 8c 6e 8e 57 c6 ac e5 8a ce bd b8 3c 42 dc ed a4 48 fe f3 a0 3e 5b d0 4a 8f 5b b7 5d 51 07 fa 27 0f 0d fb 0b 71 35 9f cf b7 68 cf cf 59 af 0d 9d ce 95 4a ff 00 4a 36 5a 81 cb 03 00 00 Data Ascii: }RMK@W,(.R(fwjVXDIjmIB7_q)(\3D|~|a#MmBic,MagnPz'7)XF[C;_H&eT#M,!**XUA-Y2TR_3AC%X.DT-}r]MX,_l@aEy#sl|5ke?L6N&N2XKINK}J\$)5TgS^!6zpO~6#'xViBu4]*W'nW<BH>[J[]Q'q5hYJJ6Z
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 13 Oct 2024 22:45:21 GMTContent-Type: text/javascript;charset=UTF-8Content-Length: 4860Connection: keep-aliveServer: ApacheExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheUpgrade: h2Vary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 3b 0d 73 db b6 92 7f 45 e6 74 7c e4 05 51 64 3b 6d e7 51 65 3d 89 e3 7c 5c 9d 26 63 a7 ed cd 69 74 1a 98 82 6c 36 12 a0 07 82 56 5c 89 ff fd ed e2 8b a0 44 d9 be 7b d3 99 36 22 16 8b c5 ee 62 b1 1f 00 7c 47 65 8f 65 b3 8a e7 aa 10 3c e6 44 25 6b c9 54 25 39 80 3f 5d ff c9 72 d5 2f 99 fa 2c 85 12 ea 7e c9 3e cd 36 9b f5 64 b2 c4 f6 64 92 8e c6 75 c1 4b 45 79 ce c4 ac f7 4a 4a 7a 7f 78 e8 a9 31 c2 93 35 eb 7b f4 8c d7 9b 4d bb 77 26 64 7c 07 3c a8 5e c1 7b 3c b1 33 2e dd 74 fd 5b 5a 7e 5a 71 98 7e c9 a4 ba ef e7 74 3e d7 4c 1e 1e c6 6c a4 c6 19 87 7f 92 9a 30 0d ac 87 8e 78 4f 93 27 8a 48 2f 0e 67 ab 58 6d 36 b1 ca 80 da a2 28 59 92 c4 b1 67 a6 20 02 98 71 a3 69 cc 92 b5 92 f7 eb 32 96 7d ce be 29 68 27 75 4e 55 7e 1b 03 d3 02 fe a9 6b 8f 5d 85 d8 ea 56 8a d5 83 e8 25 a2 a3 cc 7c c8 fa 53 c1 d9 69 11 b3 fe 1d 9d 57 2c 49 63 9e d9 6f c2 7b 81 6a d5 29 4f 41 82 9e 0a 78 06 32 0c 49 27 49 02 d3 32 1e 53 52 25 75 19 c7 32 93 7d ba 5c ce ef 51 09 9b cd 68 0c 08 5a 8a 04 91 1b 4e 94 59 03 ad 7f 22 09 e8 80 d0 6c 3d a7 d7 6c 9e 0e 48 c9 b8 4a fd 64 c9 ba 98 c5 47 87 c5 68 30 4e b4 8c bd 62 74 34 1e 5a e5 e2 77 4d 40 07 25 98 04 11 4b fc a9 5d a7 c8 d6 38 7b 5a c5 83 84 e8 b1 f0 79 94 10 d3 0d df c7 b0 82 91 9b 29 ca 32 5c 79 90 f9 ea 7e 71 2d e6 b0 d2 62 64 3e fb 85 62 92 2a 21 c7 59 c0 97 9d 45 dd 16 65 9d 10 31 0c d6 a5 f2 bd 1e bf dc 05 55 5a 36 65 c5 42 2d 7f 01 06 ce a5 04 db 8c de 31 6e e6 ec 15 65 8f ce 25 a3 d3 fb 1e fb c6 f2 4a 15 fc a6 1f 25 43 34 e1 a1 40 36 b3 01 a9 40 3f f0 49 b3 41 92 10 3a 4c d0 2c 90 78 76 44 24 c0 8b ec f8 10 51 4e 65 df 49 6f 5a 7a 6e b0 4e c0 70 5d 60 e3 85 31 78 99 90 41 92 1a 4b 04 e8 01 20 b9 1e 98 f0 08 97 17 ed 28 71 8b 31 2c 57 05 da 9e 04 86 0a 98 b5 ca 46 66 5a 52 18 db 1a 27 9a d1 64 9d d3 92 f5 06 a9 fe 39 4a 8b ac 1a 5e 83 84 5f 87 1a f0 32 b5 04 69 5f db c4 b3 67 64 ad 87 a7 38 29 c1 29 d3 83 a3 da 20 7f 9f 36 58 32 d3 08 30 ed 60 3c cc 05 07 4d 55 cc a0 fd 98 56 19 ed 83 81 f4 97 62 19 83 8a fa 68 34 a6 d1 a0 4e d9 8c 56 73 95 82 e6 50 58 83 44 b4 d8 73 c6 6f d4 ed cf 03 50 ce c8 b5 9e 83 0a 36 9b 1f 0e b2 cc a8 ff d8 7e 25 c9 1a 16 c2 93 ad 81 dc 49 e6 90 e2 83 62 b3 41 3e 7f 2e 74 1b 3f 7f 2a 46 27 7a 94 11 45 8b 61 34 82 63 7f f0 63 6d ff 4f 68 f6 0d 36 b6 88 d7 21 8e 28 42 d4 e3 16 ea f1 98 58 3d 54 e5 2d 98 a0 1b 04 1d 38 e8 11 0d d5 55 c6 8d 05 30 42 9d ab 01 d3 06 95 ff 40 ca 31 ac c0 a0 9e 15 1c 10 ee d7 2a 2b a0 05 dc 7c af 6d c0 9a 79 d5 ec 5e bf a8 60 89 08 4e ef 44 31 ed 0d ec 02 0f ea 3a 1e 55 40 14 7c 58 e3 3a a4 f1 af 66 e7 6c 36 c7 a0 1a 2a 6f aa 05 f8 8c d2 ae 4a e2 7c 3b 78 16 30 44 01 1c 9b 8e 61 f1 93 18 16 cf 9e 25 07 b
Source: global trafficHTTP traffic detected: GET /L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA%2Fs=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c%2Fbcr=AAAAAAAA8D8=%2Fcnd=%25218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca=MzcxOSNOWU0yOjUyNTQ=%2Fbn=58937%2Fclickenc=http%253A%252F%252Faa.ns.agingbydesignministry.org%3FMlcinsurance=grant.harpur@mlcinsurance.com.au/1/0102019284444055-c8ec5399-450a-413f-acab-546e07ef32e7-000000/Qxx4uNY6H1RoEfFUkvzFba2SPik=395 HTTP/1.1Host: 60ms64xz.r.eu-west-1.awstrack.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /click2?e=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA/s=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c/bcr=AAAAAAAA8D8=/cnd=%218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw../cca=MzcxOSNOWU0yOjUyNTQ=/bn=58937/clickenc=http%3A%2F%2Faa.ns.agingbydesignministry.org?Mlcinsurance=grant.harpur@mlcinsurance.com.au HTTP/1.1Host: nym1-ib.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /?bond=grant.harpur@mlcinsurance.com.au HTTP/1.1Host: 0nline.babjeetrading.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://aa.ns.agingbydesignministry.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0nline.babjeetrading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH&co=aHR0cHM6Ly8wbmxpbmUuYmFiamVldHJhZGluZy5jb206NDQz&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=normal&cb=tspsn7pqxpyn HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://0nline.babjeetrading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/9JZxEp0LhtaE1v0GxppxYD-mM4N48uB2QPjHabq_eOY.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH&co=aHR0cHM6Ly8wbmxpbmUuYmFiamVldHJhZGluZy5jb206NDQz&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=normal&cb=tspsn7pqxpynAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH&co=aHR0cHM6Ly8wbmxpbmUuYmFiamVldHJhZGluZy5jb206NDQz&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=normal&cb=tspsn7pqxpynAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/9JZxEp0LhtaE1v0GxppxYD-mM4N48uB2QPjHabq_eOY.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://0nline.babjeetrading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyqTkcMkF2mvDVcS5s_z0YIeVW421HTXQ1dSU59NgVCVCTPyHhht8880tnrYu_QlMlEPu277bU4i6WcEvYo
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6suTuU-ansdymr8rdUbG9yIy0tRJj_vhwAy6l6_DYsboPZDDZWLx7tGIE-6edTbl_TXT4e1ykeDmjcrB5WB7tcP0LKQD1cgXj9RMzuBSjjAHBSwmhayZw5qI6BGtItL7dz3dwAwRmxPCkwtvAOnu7M26SFmlOnszIBhF1-W6_u85to0lKoo8WLtAgFI-BPmVfig9H2&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvHAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyqTkcMkF2mvDVcS5s_z0YIeVW421HTXQ1dSU59NgVCVCTPyHhht8880tnrYu_QlMlEPu277bU4i6WcEvYo
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6suTuU-ansdymr8rdUbG9yIy0tRJj_vhwAy6l6_DYsboPZDDZWLx7tGIE-6edTbl_TXT4e1ykeDmjcrB5WB7tcP0LKQD1cgXj9RMzuBSjjAHBSwmhayZw5qI6BGtItL7dz3dwAwRmxPCkwtvAOnu7M26SFmlOnszIBhF1-W6_u85to0lKoo8WLtAgFI-BPmVfig9H2&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyqTkcMkF2mvDVcS5s_z0YIeVW421HTXQ1dSU59NgVCVCTPyHhht8880tnrYu_QlMlEPu277bU4i6WcEvYo
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?Mlcinsurance=grant.harpur@mlcinsurance.com.au HTTP/1.1Host: aa.ns.agingbydesignministry.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?_css_main=ok HTTP/1.1Host: aa.ns.agingbydesignministry.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://aa.ns.agingbydesignministry.org/?Mlcinsurance=grant.harpur@mlcinsurance.com.auAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
Source: global trafficHTTP traffic detected: GET /?_js=asd HTTP/1.1Host: aa.ns.agingbydesignministry.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://aa.ns.agingbydesignministry.org/?Mlcinsurance=grant.harpur@mlcinsurance.com.auAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
Source: global trafficHTTP traffic detected: GET /?_jd=botd HTTP/1.1Host: aa.ns.agingbydesignministry.orgConnection: keep-aliveOrigin: http://aa.ns.agingbydesignministry.orgUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://aa.ns.agingbydesignministry.org/?_js=asdAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
Source: global trafficHTTP traffic detected: GET /?_js_main=12 HTTP/1.1Host: aa.ns.agingbydesignministry.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://aa.ns.agingbydesignministry.org/?Mlcinsurance=grant.harpur@mlcinsurance.com.auAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: aa.ns.agingbydesignministry.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://aa.ns.agingbydesignministry.org/?Mlcinsurance=grant.harpur@mlcinsurance.com.auAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
Source: global trafficHTTP traffic detected: GET /?_js=asd HTTP/1.1Host: aa.ns.agingbydesignministry.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
Source: global trafficHTTP traffic detected: GET /?_js_main=12 HTTP/1.1Host: aa.ns.agingbydesignministry.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
Source: global trafficHTTP traffic detected: GET /?_jd=botd HTTP/1.1Host: aa.ns.agingbydesignministry.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
Source: global trafficDNS traffic detected: DNS query: 60ms64xz.r.eu-west-1.awstrack.me
Source: global trafficDNS traffic detected: DNS query: nym1-ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: aa.ns.agingbydesignministry.org
Source: global trafficDNS traffic detected: DNS query: 0nline.babjeetrading.com
Source: unknownHTTP traffic detected: POST /recaptcha/api2/reload?k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 8696sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-protobufferAccept: */*Origin: https://www.google.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvHAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 22:45:20 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 277Connection: keep-aliveServer: ApacheData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 61 61 2e 6e 73 2e 61 67 69 6e 67 62 79 64 65 73 69 67 6e 6d 69 6e 69 73 74 72 79 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at aa.ns.agingbydesignministry.org Port 80</address></body></html>
Source: chromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_64.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_64.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_64.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_62.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_80.2.dr, chromecache_73.2.dr, chromecache_67.2.dr, chromecache_65.2.dr, chromecache_64.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__.
Source: chromecache_73.2.dr, chromecache_65.2.dr, chromecache_78.2.dr, chromecache_72.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49792 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@19/46@18/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2012,i,5228571259042680372,1233124055161069677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://60ms64xz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA%2Fs=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c%2Fbcr=AAAAAAAA8D8=%2Fcnd=%25218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca=MzcxOSNOWU0yOjUyNTQ=%2Fbn=58937%2Fclickenc=http%253A%252F%252Faa.ns.agingbydesignministry.org%3FMlcinsurance=grant.harpur@mlcinsurance.com.au/1/0102019284444055-c8ec5399-450a-413f-acab-546e07ef32e7-000000/Qxx4uNY6H1RoEfFUkvzFba2SPik=395"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2012,i,5228571259042680372,1233124055161069677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media5
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Web Protocols
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture6
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging4
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
https://recaptcha.net0%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
0nline.babjeetrading.com
172.236.233.44
truetrue
    unknown
    nym1-ib.adnxs.com
    68.67.160.137
    truetrue
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        142.250.181.228
        truefalse
          unknown
          baconredirects-elb-1vu8uzbbqecyf-1056340931.eu-west-1.elb.amazonaws.com
          52.210.33.116
          truefalse
            unknown
            server-38541367.us-east-1.elb.amazonaws.com
            44.206.164.171
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                s-part-0032.t-0009.t-msedge.net
                13.107.246.60
                truefalse
                  unknown
                  aa.ns.agingbydesignministry.org
                  unknown
                  unknowntrue
                    unknown
                    60ms64xz.r.eu-west-1.awstrack.me
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://www.google.com/recaptcha/api2/bframe?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvHfalse
                        unknown
                        http://aa.ns.agingbydesignministry.org/?Mlcinsurance=grant.harpur@mlcinsurance.com.aufalse
                          unknown
                          https://60ms64xz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA%2Fs=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c%2Fbcr=AAAAAAAA8D8=%2Fcnd=%25218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca=MzcxOSNOWU0yOjUyNTQ=%2Fbn=58937%2Fclickenc=http%253A%252F%252Faa.ns.agingbydesignministry.org%3FMlcinsurance=grant.harpur@mlcinsurance.com.au/1/0102019284444055-c8ec5399-450a-413f-acab-546e07ef32e7-000000/Qxx4uNY6H1RoEfFUkvzFba2SPik=395false
                            unknown
                            http://aa.ns.agingbydesignministry.org/favicon.icofalse
                              unknown
                              https://www.google.com/recaptcha/api2/reload?k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvHfalse
                                unknown
                                http://aa.ns.agingbydesignministry.org/?_js=asdfalse
                                  unknown
                                  http://aa.ns.agingbydesignministry.org/?_js_main=12false
                                    unknown
                                    https://www.google.com/recaptcha/api.jsfalse
                                      unknown
                                      https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zcafalse
                                        unknown
                                        http://aa.ns.agingbydesignministry.org/?_jd=botdfalse
                                          unknown
                                          https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.autrue
                                            unknown
                                            https://nym1-ib.adnxs.com/click2?e=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA/s=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c/bcr=AAAAAAAA8D8=/cnd=%218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw../cca=MzcxOSNOWU0yOjUyNTQ=/bn=58937/clickenc=http%3A%2F%2Faa.ns.agingbydesignministry.org?Mlcinsurance=grant.harpur@mlcinsurance.com.aufalse
                                              unknown
                                              http://aa.ns.agingbydesignministry.org/?_css_main=okfalse
                                                unknown
                                                http://aa.ns.agingbydesignministry.org/?_red=1false
                                                  unknown
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://support.google.com/recaptcha#6262736chromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://recaptcha.netchromecache_64.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://support.google.com/recaptcha/?hl=en#6223828chromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://cloud.google.com/contactchromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://www.gstatic.c..?/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__.chromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drfalse
                                                    unknown
                                                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://play.google.com/log?format=json&hasfast=truechromecache_64.2.drfalse
                                                      unknown
                                                      https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://support.google.com/recaptcha/#6175971chromecache_80.2.dr, chromecache_67.2.dr, chromecache_64.2.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.google.com/recaptcha/api2/chromecache_80.2.dr, chromecache_73.2.dr, chromecache_67.2.dr, chromecache_65.2.dr, chromecache_64.2.drfalse
                                                        unknown
                                                        https://support.google.com/recaptchachromecache_64.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        142.250.186.68
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        68.67.160.137
                                                        nym1-ib.adnxs.comUnited States
                                                        29990ASN-APPNEXUStrue
                                                        172.236.233.44
                                                        0nline.babjeetrading.comUnited States
                                                        20940AKAMAI-ASN1EUtrue
                                                        52.210.33.116
                                                        baconredirects-elb-1vu8uzbbqecyf-1056340931.eu-west-1.elb.amazonaws.comUnited States
                                                        16509AMAZON-02USfalse
                                                        216.58.206.36
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        142.250.185.196
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.181.228
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        44.206.164.171
                                                        server-38541367.us-east-1.elb.amazonaws.comUnited States
                                                        14618AMAZON-AESUSfalse
                                                        IP
                                                        192.168.2.4
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1532845
                                                        Start date and time:2024-10-14 00:44:18 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 47s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://60ms64xz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA%2Fs=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c%2Fbcr=AAAAAAAA8D8=%2Fcnd=%25218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca=MzcxOSNOWU0yOjUyNTQ=%2Fbn=58937%2Fclickenc=http%253A%252F%252Faa.ns.agingbydesignministry.org%3FMlcinsurance=grant.harpur@mlcinsurance.com.au/1/0102019284444055-c8ec5399-450a-413f-acab-546e07ef32e7-000000/Qxx4uNY6H1RoEfFUkvzFba2SPik=395
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:8
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal60.phis.win@19/46@18/10
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 172.217.16.195, 172.217.16.142, 74.125.71.84, 34.104.35.123, 142.250.74.202, 142.250.74.195, 216.58.206.74, 142.250.186.138, 142.250.184.202, 172.217.18.10, 216.58.212.170, 172.217.23.106, 142.250.186.106, 216.58.212.138, 142.250.186.170, 142.250.186.42, 142.250.181.234, 172.217.16.202, 142.250.186.74, 142.250.185.170, 172.217.18.106, 142.250.184.227, 172.202.163.200, 93.184.221.240, 20.3.187.198, 192.229.221.95, 216.58.206.67, 216.58.212.131, 142.250.185.138, 142.250.185.106, 142.250.185.234, 142.250.184.234, 172.217.16.138, 142.250.185.202, 142.250.185.74, 142.250.185.227, 40.69.42.241, 4.175.87.197, 142.250.185.195
                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://60ms64xz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA%2Fs=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c%2Fbcr=AAAAAAAA8D8=%2Fcnd=%25218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca=MzcxOSNOWU0yOjUyNTQ=%2Fbn=58937%2Fclickenc=http%253A%252F%252Faa.ns.agingbydesignministry.org%3FMlcinsurance=grant.harpur@mlcinsurance.com.au/1/0102019284444055-c8ec5399-450a-413f-acab-546e07ef32e7-000000/Qxx4uNY6H1RoEfFUkvzFba2SPik=395
                                                        No simulations
                                                        InputOutput
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: gemini-1.5-flash
                                                        {
                                                        "text": "About this page Our systems have detected unusual traffic from your computer network. This page checks to see if it's really you sending the requests,
                                                         and not a robot. Why did this happen?",
                                                         "contains_trigger_text": false,
                                                         "trigger_text": "",
                                                         "prominent_button_name": "",
                                                         "text_input_field_labels": "unknown",
                                                         "pdf_icon_visible": false,
                                                         "has_visible_qrcode": false,
                                                         "has_visible_captcha": false,
                                                         "has_urgent_text": false}
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: gemini-1.5-flash
                                                        {
                                                        "brands": []}
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: jbxai
                                                        {
                                                        "brands":[],
                                                        "text":"Our systems have detected unusual traffic from your computer network. This page checks to see if it's really you sending the requests,
                                                         and not a robot. Why did this happen?",
                                                        "contains_trigger_text":true,
                                                        "trigger_text":"Why did this happen?",
                                                        "prominent_button_name":"unknown",
                                                        "text_input_field_labels":"unknown",
                                                        "pdf_icon_visible":false,
                                                        "has_visible_captcha":false,
                                                        "has_urgent_text":false,
                                                        "has_visible_qrcode":false}
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: gemini-1.5-flash
                                                        {
                                                        "text": "Recaptcha requires verification. I'm not a robot reCAPTCHA Privacy - Terms About this page Our systems have detected unusual traffic from your computer network. This page checks to see if it's really you sending the requests,
                                                         and not a robot. Why did this happen?",
                                                         "contains_trigger_text": false,
                                                         "trigger_text": "",
                                                         "prominent_button_name": "",
                                                         "text_input_field_labels": ["unknown"],
                                                         "pdf_icon_visible": false,
                                                         "has_visible_qrcode": false,
                                                         "has_visible_captcha": true,
                                                         "has_urgent_text": false}
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: jbxai
                                                        {
                                                        "brands":[],
                                                        "text":"Recaptcha requires verification. I'm not a robot reCAPTCHA Privacy - Terms",
                                                        "contains_trigger_text":true,
                                                        "trigger_text":"Recaptcha requires verification. I'm not a robot reCAPTCHA Privacy - Terms",
                                                        "prominent_button_name":"unknown",
                                                        "text_input_field_labels":"unknown",
                                                        "pdf_icon_visible":false,
                                                        "has_visible_captcha":true,
                                                        "has_urgent_text":false,
                                                        "has_visible_qrcode":false}
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: jbxai
                                                        {
                                                        "brands":[],
                                                        "text":"Recaptcha requires verification. I'm not a robot reCAPTCHA Privacy - Terms",
                                                        "contains_trigger_text":true,
                                                        "trigger_text":"Recaptcha requires verification. I'm not a robot reCAPTCHA Privacy - Terms",
                                                        "prominent_button_name":"unknown",
                                                        "text_input_field_labels":"unknown",
                                                        "pdf_icon_visible":false,
                                                        "has_visible_captcha":true,
                                                        "has_urgent_text":false,
                                                        "has_visible_qrcode":false}
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: gemini-1.5-flash
                                                        {
                                                        "brands": []}
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: jbxai
                                                        {
                                                        "phishing_score":8,
                                                        "brands":"unknown",
                                                        "legit_domain":"unknown",
                                                        "classification":"unknown",
                                                        "reasons":["The brand is marked as 'unknown',
                                                         and no specific brand can be identified from the URL.",
                                                        "The domain '0nline.babjeetrading.com' contains a zero instead of an 'o',
                                                         which is a common tactic used in phishing to mimic legitimate domains.",
                                                        "The domain 'babjeetrading.com' does not correspond to any well-known brand,
                                                         making it difficult to verify its legitimacy.",
                                                        "The use of '0nline' as a subdomain is suspicious and could be an attempt to deceive users into thinking it is a legitimate online service.",
                                                        "Without a known brand association,
                                                         it is challenging to determine if the domain is legitimate or a phishing attempt."],
                                                        "brand_matches":[],
                                                        "url_match":false,
                                                        "brand_input":"unknown",
                                                        "input_fields":"unknown"}
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: jbxai
                                                        {
                                                        "brands":[],
                                                        "text":"Select all images that match the label: mountain",
                                                        "contains_trigger_text":false,
                                                        "trigger_text":"",
                                                        "prominent_button_name":"VERIFY",
                                                        "text_input_field_labels":"unknown",
                                                        "pdf_icon_visible":false,
                                                        "has_visible_captcha":true,
                                                        "has_urgent_text":false,
                                                        "has_visible_qrcode":false}
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: gemini-1.5-flash
                                                        {
                                                        "text": "Recaptcha requires verification. I'm not a robot reCAPTCHA Privacy - Terms About this page Our systems have detected unusual traffic from your network. This page checks to see if it's really you sending requests,
                                                         and not a robot. Why did this happen? Select all images that match the label: mountain VERIFY",
                                                         "contains_trigger_text": false,
                                                         "trigger_text": "",
                                                         "prominent_button_name": "VERIFY",
                                                         "text_input_field_labels": [],
                                                         "pdf_icon_visible": false,
                                                         "has_visible_qrcode": false,
                                                         "has_visible_captcha": true,
                                                         "has_urgent_text": false}
                                                        Google indexed: False
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: jbxai
                                                        {
                                                        "phishing_score":8,
                                                        "brands":"unknown",
                                                        "legit_domain":"unknown",
                                                        "classification":"unknown",
                                                        "reasons":["The brand is marked as 'unknown',
                                                         and no specific brand can be identified from the URL.",
                                                        "The domain '0nline.babjeetrading.com' contains a numeral '0' instead of the letter 'O',
                                                         which is a common tactic in phishing URLs.",
                                                        "The domain 'babjeetrading.com' does not correspond to any well-known brand,
                                                         making it difficult to verify its legitimacy.",
                                                        "The use of '0nline' as a subdomain is suspicious and could be an attempt to mimic legitimate online services.",
                                                        "Without a known brand association,
                                                         it is challenging to determine the legitimacy of the site."],
                                                        "brand_matches":[],
                                                        "url_match":false,
                                                        "brand_input":"unknown",
                                                        "input_fields":"unknown"}
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: gemini-1.5-flash
                                                        {
                                                        "brands": ["reCAPTCHA",
                                                         "Google"]}
                                                        Google indexed: False
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: gemini-1.5-flash
                                                        {
                                                        "text": "Recaptcha requires verification. I'm not a robot reCAPTCHA Privacy - Terms About this page Our systems have detected unusual traffic from your network. This page checks to see if it's really you sending requests,
                                                         and not a robot. Why did this happen? Select all images that match the label: mountain Please select all matching images. VERIFY",
                                                         "contains_trigger_text": false,
                                                         "trigger_text": "",
                                                         "prominent_button_name": "VERIFY",
                                                         "text_input_field_labels": [],
                                                         "pdf_icon_visible": false,
                                                         "has_visible_qrcode": false,
                                                         "has_visible_captcha": true,
                                                         "has_urgent_text": false}
                                                        Google indexed: False
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: gemini-1.5-pro-002
                                                        {
                                                        "legit_domain": "google.com",
                                                         "classification": "wellknown",
                                                         "reasons": ["The URL structure is suspicious. The use of '0' instead of 'o' in '0nline' is a common tactic used in phishing attacks to mimic legitimate URLs.",
                                                         "The domain 'babjeetrading.com' does not appear to be related to reCAPTCHA.  reCAPTCHA is a Google product,
                                                         and its official website is typically associated with 'google.com'.",
                                                         "The presence of reCAPTCHA on a site does not guarantee its legitimacy. Phishers can embed legitimate services like reCAPTCHA on their fake sites to create a false sense of security."],
                                                         "riskscore": 9}
                                                        Google indexed: False
                                                        URL: 0nline.babjeetrading.com
                                                                    Brands: reCAPTCHA
                                                                    Input Fields: 
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: jbxai
                                                        {
                                                        "brands":[],
                                                        "text":"Recaptcha requires verification. I'm not a robot reCAPTCHA Privacy - Terms About this page Our systems have detected unusual traffic from your network. This page checks to see if it's really you sen requests,
                                                         and not a robot. Why did this happen? Please select all matching images. Select all images that match the label: mountain",
                                                        "contains_trigger_text":true,
                                                        "trigger_text":"Why did this happen?",
                                                        "prominent_button_name":"VERIFY",
                                                        "text_input_field_labels":"unknown",
                                                        "pdf_icon_visible":false,
                                                        "has_visible_captcha":true,
                                                        "has_urgent_text":false,
                                                        "has_visible_qrcode":false}
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: gemini-1.5-flash
                                                        {
                                                        "brands": ["reCAPTCHA",
                                                         "Google"]}
                                                        Google indexed: False
                                                        URL: https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au Model: jbxai
                                                        {
                                                        "phishing_score":8,
                                                        "brands":"unknown",
                                                        "legit_domain":"unknown",
                                                        "classification":"unknown",
                                                        "reasons":["The brand is marked as 'unknown',
                                                         and no specific brand can be identified from the URL.",
                                                        "The domain '0nline.babjeetrading.com' contains a zero '0' instead of the letter 'o',
                                                         which is a common tactic used in phishing URLs.",
                                                        "The domain 'babjeetrading.com' does not correspond to any well-known brand,
                                                         making it difficult to verify its legitimacy.",
                                                        "The use of '0nline' as a subdomain is suspicious and could be an attempt to mimic legitimate online services.",
                                                        "Without a known brand association,
                                                         it is challenging to determine the legitimacy of the site."],
                                                        "brand_matches":[],
                                                        "url_match":false,
                                                        "brand_input":"unknown",
                                                        "input_fields":"unknown"}
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):665
                                                        Entropy (8bit):7.42832670119013
                                                        Encrypted:false
                                                        SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                        MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                        SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                        SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                        SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14940, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):14940
                                                        Entropy (8bit):7.987709153796886
                                                        Encrypted:false
                                                        SSDEEP:384:jWFlinIHZ2pt1u3Wy51ENJI5ClSohvI1jGm9RChE1:jWFlinIW1DyI0SSo6BGm9oE1
                                                        MD5:A46FB7AAE99225FDFD9D64B2B8B1063F
                                                        SHA1:1EE50BF5985C1956DDE1C06D9B1CEC4645DDB92B
                                                        SHA-256:4B5816BBFC52587979139951355FE4048DA02CE60E40CEF8E4A1EFB6CD396281
                                                        SHA-512:4D981728548E5AF03C71AC0209D4F669D109558B369B0CBCC6BBFA1C32B43D1358B0322F65CFDF6E286EEB743081E6804C5B58292DBA4FC34BA76171FB3B716E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2
                                                        Preview:wOF2......:\.......d..9...........................6..\..r.`?STATH..F.......[.....6.$..B. ..|......'.5l.F.;........x..T)..g............Y...U..A.. Lr.v/..s.a..|....wX.O:.w...IBP.=...$.F...kK.p..Wz...|;...E2.'Y......V.r!.\..S.....+.\..-|.rN.<.....\...f%..He....y..{.c.d..E...z...F]{..^e.E..4..R..T...M._.K...Z.B.R1....(.cE.0X[.?......w.{g.}..D< .K...0..e.......X.I. M!Xxi...m.....a]:..zo...A...H1UQ....X..-[97 @.@.25...............t...E...]..$...S..]..iuKV\.m-...t..{...&dTnuL.*.."....h.Z$.+"z.....~.......$.S9T*....CB.Dx...7......?-......x.H..g..8g...I..[...RT.......`d.....5 YC.......3.....Fy........m*.Rt[.[.)..v..m...<....u9....S..f.Qrv...s...K..1@.A....BY..@,.......N_....N... .....x..8 ..>.;..,.5...F....F...i..':..$.Io$c$..?.....g.3.)C..........aD..{..DU.L...X...!."..Q.....$..I.O..!....4.....C...$.P.*p....`.SO5.>Z....g.n8..B...*+PN.J...#..|......>._.`:.?u.&...k@..!.1.2.a. ......?F.(..x`d.. (...C.......7...E[9.t.L.k..7.S...o..n.o..u.,....U....p$...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):15340
                                                        Entropy (8bit):7.983406336508752
                                                        Encrypted:false
                                                        SSDEEP:384:F2gPJde0V2iGrQyD8b3k/tigCdeNqOUd47SH0tsGm:4gPVV2NQE8b3ldeNWH0Wb
                                                        MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                                        SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                                        SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                                        SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                        Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):600
                                                        Entropy (8bit):7.391634169810707
                                                        Encrypted:false
                                                        SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                        MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                        SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                        SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                        SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):277
                                                        Entropy (8bit):5.157148627239778
                                                        Encrypted:false
                                                        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRVkApxEwcXaoD:J0+oxBeRmR9etdzRxGezHLkAEwma+
                                                        MD5:E158682C49201F8CE0FC84971481EDAC
                                                        SHA1:D187459385DFDF84A1ADB154FF535009B8F72DD6
                                                        SHA-256:740F4BE9FE2C3DC71887DBC12D7E5315BE97E2E64153A467218B1655EE13D019
                                                        SHA-512:D88E24AE4C436D7C585E1C1CCA13D416679E570321A581CA70FEECF55D0089B29840EDE38A0D0EA550094BF1DF772A136BA4DC73B2DE0EA527A7C5198D31462C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:http://aa.ns.agingbydesignministry.org/favicon.ico
                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache Server at aa.ns.agingbydesignministry.org Port 80</address>.</body></html>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                        Category:dropped
                                                        Size (bytes):39036
                                                        Entropy (8bit):7.960479080417648
                                                        Encrypted:false
                                                        SSDEEP:768:aNR96UKN4WpGHctin9P2ThRlmzQz3cjZVClrj7xVaFSGJHDB21pv66h5p6BZ:a795uKHctysAweVkrjyAGKpv6sA
                                                        MD5:3CEFA77B2FA187BDA7DDE1A13B3A80C8
                                                        SHA1:70AE70A6870E0290B596724FAF0A1ACF0EBD7551
                                                        SHA-256:98D4468BD70EEFBA49472758E050DDB9A42E3E35575567B7402833C8EA119A31
                                                        SHA-512:EC7F5498AA1ADFC375F6C9FB53374B0193FDC3A08CB306F95E5DC61F9AD5F311AF4207B73A3A8454E6A2ED6EBCB987A7B647AE8F4D92535E0BD512ECC84C8A8E
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j...m.ky..'.I#`......Z...W...yif.=..<.\.f...2....@......N..../.......TM........$..cl..k^D.d]..a...y..o...{{..?...H#k..y/a....w.0s....9...].....W.'...y..2}.>..Vv...i.....#.Q..5<........q..CJ...h.5'.......x.PpK.P9......ac [.. [k6.<cw.r?:.>!k..u...X..6.C<@.Cer.O...W.x.U..._S.W..2..)...f_......s..m".m\.3.~?.4...\.1G)R&;.."q...Rr9.......V.5...]R.X..I...Wh>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (65461)
                                                        Category:downloaded
                                                        Size (bytes):172557
                                                        Entropy (8bit):5.640024712078266
                                                        Encrypted:false
                                                        SSDEEP:1536:XiU955+YJA/Kd2UyPExwL1ENJkpqH9sigF1z4mpQ2mUqNKIqC6OdLReTWj1JZWHF:XigJHsIwL16CpqdXVgQnn8WQB2rn+
                                                        MD5:76C215FE54E979328D29D5B567ACF723
                                                        SHA1:D2A495AE51009F032318D6F30D52ED03755EF247
                                                        SHA-256:E041F440E5933C691986D8A73A46B9D6902FD417FFB5AD9C3C45034E3922A9F8
                                                        SHA-512:47AFFF8EEA93B6D5FA8CCF6263AFDCE80C7C6846E4EC68B270BB030723DE0576984E025582402FC745848337ACC71918EF85D9A9093DDC92F3BC3A2631F389FF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://0nline.babjeetrading.com/?bond=grant.harpur@mlcinsurance.com.au
                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <script type="text/javascript">. function a0y5(y,c){var n=a0y4();return a0y5=function(l,D){l=l-0x13f;var t=n[l];return t;},a0y5(y,c);}function a0y4(){var Pp=['','Meiryo\x20UI','DKfzQ','msIndexedDB','mqTgN','send','#back-top','__gCrWeb','','.bumq','platform','PaMbx','Function','enter','18pt\x20Arial','sloSd','innerWidth','canvas','symbol','webkitPersistentStorage','Deno/','.o--cookies--container','op-symbols','onmozfullscreenchange','uYlHX','aPdFE','ratio','oprt','11pt\x20\x22Times\x20New\x20Roman\x22','#aafoot.top_box','[object\x20','','ARNO\x20PRO','slice','aside[data-portal-id=\x22leaderboard\x22]','48px','precision','string','font','shift','enforce','9269710QePpky','OfflineAudioContext','VWSdB','PROPER','plugins','CanvasCaptureMediaStream','Lucida\x20Sans','204708FUjimm','offsetParent','absolute','top','\x22\x5cudf06\x5cud834\x22','bDaSB','Counter','pow','GeneratorFunction','AMyFe','zvbEg','location','OFwPZ','.BetterJsPopOverlay','unstabl
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):665
                                                        Entropy (8bit):7.42832670119013
                                                        Encrypted:false
                                                        SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                        MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                        SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                        SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                        SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (617)
                                                        Category:dropped
                                                        Size (bytes):559447
                                                        Entropy (8bit):5.6838609237395215
                                                        Encrypted:false
                                                        SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                        MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                        SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                        SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                        SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1434), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):1434
                                                        Entropy (8bit):5.7650966390195455
                                                        Encrypted:false
                                                        SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtF17diAsLqoa:VKEctKo7LmvtUjPKtX7v1hiBLrwUnG
                                                        MD5:428199CEE2F0EEB6B22877D19E9A5948
                                                        SHA1:8904CC6022394076F644563F5AADCB999A23B9E5
                                                        SHA-256:9BB78787D230094E7B59FD220AF0A87160630712D25307D3DBEF05FB554A261F
                                                        SHA-512:F8BD0C179D0B811621E30F53C909A70E9E85AABCE6A37E948D427D2C10AEFDBD3D51D9E47D6212FAEA7DFFD4758E39E52D28821BB0A4B571BF1C375DA4A4509C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):79242
                                                        Entropy (8bit):6.019678305853488
                                                        Encrypted:false
                                                        SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOILbuhXwW4nxM:mGRFauOxLA/+IcTOBX/
                                                        MD5:A0CE64213F4F6193A598DE1CDBAEA665
                                                        SHA1:FEC9A873B214601198F7312BCB1BF99204014085
                                                        SHA-256:F0DFF86310E9D08A2D80DBE68BAE9367F8CD6CBD4B7D036F09B0702D035C7E8C
                                                        SHA-512:72DA125D31FD39B9B6571286C9B4B35D2B8875C8E299155A4D44742FF2B3FDF9B8CD5A7B888CF2BA26FAF4842EA6810CF7D6DEE5DC4B7E55AED03C623884356C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/styles__ltr.css
                                                        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (617)
                                                        Category:downloaded
                                                        Size (bytes):559447
                                                        Entropy (8bit):5.6838609237395215
                                                        Encrypted:false
                                                        SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                        MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                        SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                        SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                        SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (18026)
                                                        Category:downloaded
                                                        Size (bytes):18646
                                                        Entropy (8bit):5.681365629882092
                                                        Encrypted:false
                                                        SSDEEP:384:n7rL19elbSDy+2YdfVHupJEpYmF/sNS4kcP9nae3ZaBJRu3:rPeMyWVO0/shaeJM+
                                                        MD5:B6C546033517E98BCD9F15795CAA6358
                                                        SHA1:3A2158811157E0D0C6A29A6AAA5472A186283B98
                                                        SHA-256:F49671129D0B86D684D6FD06C69A71603FA6338378F2E07640F8C769BABF78E6
                                                        SHA-512:F6978E490DA08BC6F37DDEE731E979BE2D63828F886DEB63C7B0E3EA338F1FFB5614887AAA62E959C820C7752CED358241F1E41A0929BB790A7D75C50B580904
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.google.com/js/bg/9JZxEp0LhtaE1v0GxppxYD-mM4N48uB2QPjHabq_eOY.js
                                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(w,J){if((J=(w=null,Q).trustedTypes,!J)||!J.createPolicy)return w;try{w=J.createPolicy("bg",{createHTML:E,createScript:E,createScriptURL:E})}catch(g){Q.console&&Q.console.error(g.message)}return w},Q=this||self,E=function(w){return w};(0,eval)(function(w,J){return(J=U())&&w.eval(J.createScript("1"))===1?function(g){return J.createScript(g)}:function(g){return""+g}}(Q)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var T=function(w,J,Q,g,F,X,u,h){if((((F=(u=(h=(w||Q.H++,Q.o>0&&Q.G&&Q.Pj)&&Q.s<=1&&!Q.T&&!Q.P&&(!w||Q.xr-J>1)&&document.hidden==0,(X=Q.H==4)||h)?Q.K():Q.A,u-Q.A),Q).g+=F>>14>0,Q.V&&(Q.V^=(Q.g+1>>2)*(F<<2)),Q).i=Q.g+1>>2!=0||Q.i,X)||h)Q.H=0,Q.A=u;if(!h)return false;if((Q.o>Q.C&&(Q.C=Q.o),u-Q.R)<Q.o-(g?255:w?5:2))return false;return(A(26,Q,(g=c(w?133:26,(Q.xr=J,Q)),Q.D)),Q.Z.pus
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):16
                                                        Entropy (8bit):3.625
                                                        Encrypted:false
                                                        SSDEEP:3:HdaQiCR:AQiCR
                                                        MD5:BCE74A066E68DD96B3B2540376EC6DBC
                                                        SHA1:A28403B9557EE9ADA5CEF53311CDBA6B9444F9B3
                                                        SHA-256:3A1428F58A249E270186BCACA0B75F8B2BCC42324D711107791A9A343BD76BEA
                                                        SHA-512:F15FBF182BEF4B1AB4CE14E4660EE346746AE1955164F4686B73DA2A57959DB44464DD309D2C6D7A2722B5481BA25E6735C1337C48251BD60EBEC207F77F2566
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmU4JRhrNkIixIFDaqWrfY=?alt=proto
                                                        Preview:CgkKBw2qlq32GgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):600
                                                        Entropy (8bit):7.391634169810707
                                                        Encrypted:false
                                                        SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                        MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                        SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                        SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                        SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):16
                                                        Entropy (8bit):3.75
                                                        Encrypted:false
                                                        SSDEEP:3:H0hCkY:UUkY
                                                        MD5:AFB69DF47958EB78B4E941270772BD6A
                                                        SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                        SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                        SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlgUgKkSmG0aBIFDVNaR8U=?alt=proto
                                                        Preview:CgkKBw1TWkfFGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):102
                                                        Entropy (8bit):4.731372038840301
                                                        Encrypted:false
                                                        SSDEEP:3:JSbMqSL1cdXWKQKgZ3eVmGEwjWaee:PLKdXNQKgkTL
                                                        MD5:F3DFE1A46E91C1C5521B4ED0E336AE06
                                                        SHA1:8112055ED07A442DD199C15A8B2C451A3E4B54E6
                                                        SHA-256:724FC56703E050F8625D033339E4C69746C05564BA34DF35003A34ED59432657
                                                        SHA-512:0570AADEDB1FFB2EAEB8A8454004C1EA63109712D07E9F0E1D08FDEEFA06FC8CD64C75688A2FE5AF7EE314E056BC744337FEFA8B5FDA95F17B2B0E4146D81C5C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca
                                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1434), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1434
                                                        Entropy (8bit):5.7650966390195455
                                                        Encrypted:false
                                                        SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtF17diAsLqoa:VKEctKo7LmvtUjPKtX7v1hiBLrwUnG
                                                        MD5:428199CEE2F0EEB6B22877D19E9A5948
                                                        SHA1:8904CC6022394076F644563F5AADCB999A23B9E5
                                                        SHA-256:9BB78787D230094E7B59FD220AF0A87160630712D25307D3DBEF05FB554A261F
                                                        SHA-512:F8BD0C179D0B811621E30F53C909A70E9E85AABCE6A37E948D427D2C10AEFDBD3D51D9E47D6212FAEA7DFFD4758E39E52D28821BB0A4B571BF1C375DA4A4509C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.google.com/recaptcha/api.js
                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max compression, original size modulo 2^32 3242
                                                        Category:downloaded
                                                        Size (bytes):617
                                                        Entropy (8bit):7.6714928216977585
                                                        Encrypted:false
                                                        SSDEEP:12:XGQc0xhPxL8WTnf1X06pv+5SDwBYWPcoGvZCSodk5aWLo3zQcunkp:XGD07xLBDfFZpvTv5ZP5XGzQc8+
                                                        MD5:806D9201A7BD5CB4545526D9BCFA9527
                                                        SHA1:3AB241B33586DE172ADD76CAB7F26A3AFB6829F5
                                                        SHA-256:C52758BEDF1FE317CB8E01BD65CBC83997FD4BAD39BB95218D1F45585B9AFD80
                                                        SHA-512:A380D9E282E4C309FD796D882A2F93C4F7BFF9DA4AAB8FD81019C3FD908B1019A7CE6BDEC45F719A63A8DDEA28912B909E1BDA71ED60181133561914A0F42370
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:"http://fonts.googleapis.com/css?family=Lato:300,400|Montserrat&subset=latin,latin-ext"
                                                        Preview:..........._o.0.....y...r.8&./K.....2.VEY.......M....=L.u.l{...?...k...#.-...gV..\ps...e...Y....w./.....g,....&..9..6.....g...d...gYrO.Ik.>.w.jK.@i=`b...kHp=......x.D...w.NS.f.T|@|...7.}*.Zdq.91.h.......`...kil Z]....b..xL...a....R.L1......B.FC*v...c~...w.;o}kY.....F.7;..I...@6R.`S.....@..BeB...k..U.,_..j.].i..4.J=.U...Z..L..1.....#M.+.z[..G...'..q~......@..u..y..V..%..."...P<.\T.ZW....e..2../..mA.........=K.!..h....*ED...*.+......(.....W.|JDX.J?...)....cD.....k".N..v.I..@.@..Q..!K."*.:9FTx.T....u...T..M...s..JC...6_o.0..v V..m...B.Ow........t../..,..W1..;@.N4-....;.......U......
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):15344
                                                        Entropy (8bit):7.984625225844861
                                                        Encrypted:false
                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):15552
                                                        Entropy (8bit):7.983966851275127
                                                        Encrypted:false
                                                        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):530
                                                        Entropy (8bit):7.2576396280117494
                                                        Encrypted:false
                                                        SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                        MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                        SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                        SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                        SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):102
                                                        Entropy (8bit):4.731372038840301
                                                        Encrypted:false
                                                        SSDEEP:3:JSbMqSL1cdXWKQKgZ3eVmGEwjWaee:PLKdXNQKgkTL
                                                        MD5:F3DFE1A46E91C1C5521B4ED0E336AE06
                                                        SHA1:8112055ED07A442DD199C15A8B2C451A3E4B54E6
                                                        SHA-256:724FC56703E050F8625D033339E4C69746C05564BA34DF35003A34ED59432657
                                                        SHA-512:0570AADEDB1FFB2EAEB8A8454004C1EA63109712D07E9F0E1D08FDEEFA06FC8CD64C75688A2FE5AF7EE314E056BC744337FEFA8B5FDA95F17B2B0E4146D81C5C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):530
                                                        Entropy (8bit):7.2576396280117494
                                                        Encrypted:false
                                                        SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                        MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                        SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                        SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                        SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (617)
                                                        Category:downloaded
                                                        Size (bytes):559447
                                                        Entropy (8bit):5.6838609237395215
                                                        Encrypted:false
                                                        SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                        MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                        SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                        SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                        SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (18026)
                                                        Category:dropped
                                                        Size (bytes):18646
                                                        Entropy (8bit):5.681365629882092
                                                        Encrypted:false
                                                        SSDEEP:384:n7rL19elbSDy+2YdfVHupJEpYmF/sNS4kcP9nae3ZaBJRu3:rPeMyWVO0/shaeJM+
                                                        MD5:B6C546033517E98BCD9F15795CAA6358
                                                        SHA1:3A2158811157E0D0C6A29A6AAA5472A186283B98
                                                        SHA-256:F49671129D0B86D684D6FD06C69A71603FA6338378F2E07640F8C769BABF78E6
                                                        SHA-512:F6978E490DA08BC6F37DDEE731E979BE2D63828F886DEB63C7B0E3EA338F1FFB5614887AAA62E959C820C7752CED358241F1E41A0929BB790A7D75C50B580904
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(w,J){if((J=(w=null,Q).trustedTypes,!J)||!J.createPolicy)return w;try{w=J.createPolicy("bg",{createHTML:E,createScript:E,createScriptURL:E})}catch(g){Q.console&&Q.console.error(g.message)}return w},Q=this||self,E=function(w){return w};(0,eval)(function(w,J){return(J=U())&&w.eval(J.createScript("1"))===1?function(g){return J.createScript(g)}:function(g){return""+g}}(Q)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var T=function(w,J,Q,g,F,X,u,h){if((((F=(u=(h=(w||Q.H++,Q.o>0&&Q.G&&Q.Pj)&&Q.s<=1&&!Q.T&&!Q.P&&(!w||Q.xr-J>1)&&document.hidden==0,(X=Q.H==4)||h)?Q.K():Q.A,u-Q.A),Q).g+=F>>14>0,Q.V&&(Q.V^=(Q.g+1>>2)*(F<<2)),Q).i=Q.g+1>>2!=0||Q.i,X)||h)Q.H=0,Q.A=u;if(!h)return false;if((Q.o>Q.C&&(Q.C=Q.o),u-Q.R)<Q.o-(g?255:w?5:2))return false;return(A(26,Q,(g=c(w?133:26,(Q.xr=J,Q)),Q.D)),Q.Z.pus
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                        Category:downloaded
                                                        Size (bytes):39036
                                                        Entropy (8bit):7.960479080417648
                                                        Encrypted:false
                                                        SSDEEP:768:aNR96UKN4WpGHctin9P2ThRlmzQz3cjZVClrj7xVaFSGJHDB21pv66h5p6BZ:a795uKHctysAweVkrjyAGKpv6sA
                                                        MD5:3CEFA77B2FA187BDA7DDE1A13B3A80C8
                                                        SHA1:70AE70A6870E0290B596724FAF0A1ACF0EBD7551
                                                        SHA-256:98D4468BD70EEFBA49472758E050DDB9A42E3E35575567B7402833C8EA119A31
                                                        SHA-512:EC7F5498AA1ADFC375F6C9FB53374B0193FDC3A08CB306F95E5DC61F9AD5F311AF4207B73A3A8454E6A2ED6EBCB987A7B647AE8F4D92535E0BD512ECC84C8A8E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6suTuU-ansdymr8rdUbG9yIy0tRJj_vhwAy6l6_DYsboPZDDZWLx7tGIE-6edTbl_TXT4e1ykeDmjcrB5WB7tcP0LKQD1cgXj9RMzuBSjjAHBSwmhayZw5qI6BGtItL7dz3dwAwRmxPCkwtvAOnu7M26SFmlOnszIBhF1-W6_u85to0lKoo8WLtAgFI-BPmVfig9H2&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH
                                                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j...m.ky..'.I#`......Z...W...yif.=..<.\.f...2....@......N..../.......TM........$..cl..k^D.d]..a...y..o...{{..?...H#k..y/a....w.0s....9...].....W.'...y..2}.>..Vv...i.....#.Q..5<........q..CJ...h.5'.......x.PpK.P9......ac [.. [k6.<cw.r?:.>!k..u...X..6.C<@.Cer.O...W.x.U..._S.W..2..)...f_......s..m".m\.3.~?.4...\.1G)R&;.."q...Rr9.......V.5...]R.X..I...Wh>
                                                        No static file info
                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                        2024-10-14T00:45:28.657742+02002857090ETPRO PHISHING JS/PsyduckPockeball Payload Inbound1172.236.233.44443192.168.2.449751TCP
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Oct 14, 2024 00:45:04.427684069 CEST49675443192.168.2.4173.222.162.32
                                                        Oct 14, 2024 00:45:14.083539009 CEST49675443192.168.2.4173.222.162.32
                                                        Oct 14, 2024 00:45:15.456046104 CEST49735443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:15.456093073 CEST4434973552.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:15.456166029 CEST49735443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:15.456706047 CEST49736443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:15.456752062 CEST4434973652.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:15.456815004 CEST49736443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:15.456974983 CEST49735443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:15.456988096 CEST4434973552.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:15.457740068 CEST49736443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:15.457753897 CEST4434973652.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:17.257515907 CEST4434973652.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:17.257858038 CEST49736443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:17.257925034 CEST4434973652.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:17.258999109 CEST4434973652.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:17.259076118 CEST49736443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:17.260817051 CEST49736443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:17.260890007 CEST4434973652.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:17.261260033 CEST49736443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:17.261282921 CEST4434973652.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:17.305600882 CEST49736443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:17.432775021 CEST4434973552.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:17.433067083 CEST49735443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:17.433094978 CEST4434973552.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:17.436708927 CEST4434973552.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:17.436784029 CEST49735443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:17.437381983 CEST49735443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:17.437566042 CEST4434973552.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:17.489044905 CEST49735443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:17.489065886 CEST4434973552.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:17.540709019 CEST49735443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:17.570312023 CEST4434973652.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:17.570391893 CEST4434973652.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:17.570446014 CEST49736443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:17.572187901 CEST49736443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:17.572207928 CEST4434973652.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:17.584600925 CEST49739443192.168.2.468.67.160.137
                                                        Oct 14, 2024 00:45:17.584639072 CEST4434973968.67.160.137192.168.2.4
                                                        Oct 14, 2024 00:45:17.584700108 CEST49739443192.168.2.468.67.160.137
                                                        Oct 14, 2024 00:45:17.584969044 CEST49739443192.168.2.468.67.160.137
                                                        Oct 14, 2024 00:45:17.584979057 CEST4434973968.67.160.137192.168.2.4
                                                        Oct 14, 2024 00:45:17.967749119 CEST49740443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:45:17.967775106 CEST44349740142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:45:17.967838049 CEST49740443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:45:17.968092918 CEST49740443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:45:17.968105078 CEST44349740142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:45:18.157424927 CEST4434973968.67.160.137192.168.2.4
                                                        Oct 14, 2024 00:45:18.157900095 CEST49739443192.168.2.468.67.160.137
                                                        Oct 14, 2024 00:45:18.157928944 CEST4434973968.67.160.137192.168.2.4
                                                        Oct 14, 2024 00:45:18.158919096 CEST4434973968.67.160.137192.168.2.4
                                                        Oct 14, 2024 00:45:18.158972979 CEST49739443192.168.2.468.67.160.137
                                                        Oct 14, 2024 00:45:18.164705992 CEST49739443192.168.2.468.67.160.137
                                                        Oct 14, 2024 00:45:18.164812088 CEST4434973968.67.160.137192.168.2.4
                                                        Oct 14, 2024 00:45:18.164964914 CEST49739443192.168.2.468.67.160.137
                                                        Oct 14, 2024 00:45:18.164973021 CEST4434973968.67.160.137192.168.2.4
                                                        Oct 14, 2024 00:45:18.211185932 CEST49739443192.168.2.468.67.160.137
                                                        Oct 14, 2024 00:45:18.296052933 CEST4434973968.67.160.137192.168.2.4
                                                        Oct 14, 2024 00:45:18.296237946 CEST4434973968.67.160.137192.168.2.4
                                                        Oct 14, 2024 00:45:18.296375990 CEST49739443192.168.2.468.67.160.137
                                                        Oct 14, 2024 00:45:18.299448967 CEST49739443192.168.2.468.67.160.137
                                                        Oct 14, 2024 00:45:18.299465895 CEST4434973968.67.160.137192.168.2.4
                                                        Oct 14, 2024 00:45:18.701040983 CEST49741443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:18.701101065 CEST44349741184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:18.701297998 CEST49741443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:18.703351974 CEST49741443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:18.703386068 CEST44349741184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:18.704158068 CEST44349740142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:45:18.707876921 CEST49740443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:45:18.707889080 CEST44349740142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:45:18.708766937 CEST44349740142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:45:18.708848000 CEST49740443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:45:18.710442066 CEST49740443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:45:18.710509062 CEST44349740142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:45:18.761888027 CEST49740443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:45:18.761900902 CEST44349740142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:45:18.808590889 CEST49740443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:45:19.087260962 CEST4974280192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:19.092107058 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.092190981 CEST4974280192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:19.092473984 CEST4974280192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:19.097266912 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.408581972 CEST44349741184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:19.408670902 CEST49741443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:19.417726040 CEST49741443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:19.417754889 CEST44349741184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:19.417978048 CEST44349741184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:19.459208012 CEST49741443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:19.485440969 CEST49741443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:19.527400970 CEST44349741184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:19.582016945 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.582040071 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.582104921 CEST4974280192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:19.654580116 CEST4974380192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:19.654676914 CEST4974280192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:19.659621954 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.659634113 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.659710884 CEST4974380192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:19.659943104 CEST4974380192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:19.664690971 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.734879017 CEST44349741184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:19.735032082 CEST44349741184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:19.735116005 CEST49741443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:19.735450983 CEST49741443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:19.735501051 CEST44349741184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:19.735532999 CEST49741443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:19.735548973 CEST44349741184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:19.765511036 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.765538931 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.765597105 CEST4974280192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:19.765642881 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.765660048 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.765670061 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.765680075 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.765691042 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.765701056 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:19.765712023 CEST4974280192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:19.765729904 CEST4974280192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:19.765780926 CEST4974280192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:19.778903961 CEST49744443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:19.778965950 CEST44349744184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:19.779043913 CEST49744443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:19.779665947 CEST49744443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:19.779695988 CEST44349744184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:20.148996115 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.195229053 CEST4974380192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.486176968 CEST44349744184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:20.486247063 CEST49744443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:20.495182991 CEST4974380192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.498342991 CEST49744443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:20.498363972 CEST44349744184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:20.498625040 CEST44349744184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:20.500053883 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.500683069 CEST4974280192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.503156900 CEST49744443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:20.505449057 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.547394991 CEST44349744184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:20.605499983 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.605521917 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.605530977 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.605592966 CEST4974380192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.605607986 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.605617046 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.605627060 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.605660915 CEST4974380192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.609982014 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.653287888 CEST4974280192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.819132090 CEST44349744184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:20.819317102 CEST44349744184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:20.823292017 CEST49744443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:20.855730057 CEST4974380192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.860656977 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.871870041 CEST49744443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:20.871922016 CEST44349744184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:20.871953964 CEST49744443192.168.2.4184.28.90.27
                                                        Oct 14, 2024 00:45:20.871970892 CEST44349744184.28.90.27192.168.2.4
                                                        Oct 14, 2024 00:45:20.964088917 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.967840910 CEST4974780192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.967999935 CEST4974880192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.968168974 CEST4974980192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.972676039 CEST804974744.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.972722054 CEST804974844.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.972754955 CEST4974780192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.972781897 CEST4974880192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.972909927 CEST804974944.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.972963095 CEST4974980192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.973001003 CEST4974780192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.973059893 CEST4974880192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.973149061 CEST4974980192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:20.977824926 CEST804974744.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.977835894 CEST804974844.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:20.977930069 CEST804974944.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:21.006639004 CEST4974380192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:21.441211939 CEST804974844.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:21.445487022 CEST804974744.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:21.461652040 CEST804974944.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:21.461683035 CEST804974944.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:21.461698055 CEST804974944.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:21.461710930 CEST804974944.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:21.461726904 CEST804974944.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:21.461774111 CEST4974980192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:21.488957882 CEST4974880192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:21.489157915 CEST4974780192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:21.504570007 CEST4974980192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:25.276407957 CEST4974380192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:25.281378984 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:25.386059999 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:45:25.428529978 CEST4974380192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:45:26.524163961 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:26.524269104 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:26.524348974 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:26.524842978 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:26.524877071 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:27.156393051 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:27.157648087 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:27.157691956 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:27.158684969 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:27.158761978 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:27.160767078 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:27.160834074 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:27.161096096 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:27.202018023 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:27.202037096 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:27.244683981 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.466625929 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.466645956 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.466653109 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.466718912 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.466723919 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.466767073 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.466795921 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.466844082 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.466890097 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.466890097 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.466890097 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.466890097 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.468635082 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.468656063 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.468729019 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.468750954 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.468776941 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.502212048 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.502274036 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.502309084 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.502326012 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.502357960 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.517388105 CEST44349740142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:45:28.517448902 CEST44349740142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:45:28.517503977 CEST49740443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:45:28.551814079 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.560780048 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.560805082 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.560846090 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.560847998 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.560866117 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.560894966 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.560894966 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.560913086 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.560940981 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.560959101 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.562968016 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.563014030 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.563050032 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.563061953 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.563087940 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.563127995 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.563141108 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.581170082 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.581221104 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.581237078 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.581252098 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.581281900 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.631892920 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.631912947 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.640747070 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.640763044 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.640788078 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.640816927 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.640836954 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.640862942 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.655050993 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.655067921 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.655119896 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.655121088 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.655138016 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.656044960 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.656056881 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.656096935 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.656110048 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.656136990 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.657752037 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.657769918 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.657814980 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.657835007 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.657857895 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.705609083 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.705624104 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.705667019 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.705692053 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.705709934 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.705714941 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.705749989 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.705770016 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.707425117 CEST49751443192.168.2.4172.236.233.44
                                                        Oct 14, 2024 00:45:28.707458973 CEST44349751172.236.233.44192.168.2.4
                                                        Oct 14, 2024 00:45:28.733643055 CEST49740443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:45:28.733674049 CEST44349740142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:45:28.743853092 CEST49756443192.168.2.4142.250.186.68
                                                        Oct 14, 2024 00:45:28.743942022 CEST44349756142.250.186.68192.168.2.4
                                                        Oct 14, 2024 00:45:28.744016886 CEST49756443192.168.2.4142.250.186.68
                                                        Oct 14, 2024 00:45:28.744229078 CEST49756443192.168.2.4142.250.186.68
                                                        Oct 14, 2024 00:45:28.744261980 CEST44349756142.250.186.68192.168.2.4
                                                        Oct 14, 2024 00:45:29.390676975 CEST44349756142.250.186.68192.168.2.4
                                                        Oct 14, 2024 00:45:29.390955925 CEST49756443192.168.2.4142.250.186.68
                                                        Oct 14, 2024 00:45:29.390989065 CEST44349756142.250.186.68192.168.2.4
                                                        Oct 14, 2024 00:45:29.394555092 CEST44349756142.250.186.68192.168.2.4
                                                        Oct 14, 2024 00:45:29.394627094 CEST49756443192.168.2.4142.250.186.68
                                                        Oct 14, 2024 00:45:29.396784067 CEST49756443192.168.2.4142.250.186.68
                                                        Oct 14, 2024 00:45:29.396852016 CEST44349756142.250.186.68192.168.2.4
                                                        Oct 14, 2024 00:45:29.397610903 CEST49756443192.168.2.4142.250.186.68
                                                        Oct 14, 2024 00:45:29.397627115 CEST44349756142.250.186.68192.168.2.4
                                                        Oct 14, 2024 00:45:29.441715956 CEST49756443192.168.2.4142.250.186.68
                                                        Oct 14, 2024 00:45:29.670825958 CEST44349756142.250.186.68192.168.2.4
                                                        Oct 14, 2024 00:45:29.670937061 CEST44349756142.250.186.68192.168.2.4
                                                        Oct 14, 2024 00:45:29.670994997 CEST49756443192.168.2.4142.250.186.68
                                                        Oct 14, 2024 00:45:29.671058893 CEST44349756142.250.186.68192.168.2.4
                                                        Oct 14, 2024 00:45:29.671268940 CEST44349756142.250.186.68192.168.2.4
                                                        Oct 14, 2024 00:45:29.671333075 CEST49756443192.168.2.4142.250.186.68
                                                        Oct 14, 2024 00:45:29.672008991 CEST49756443192.168.2.4142.250.186.68
                                                        Oct 14, 2024 00:45:29.672041893 CEST44349756142.250.186.68192.168.2.4
                                                        Oct 14, 2024 00:45:29.683990002 CEST49758443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:29.684036016 CEST44349758142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:29.684101105 CEST49758443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:29.684308052 CEST49758443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:29.684335947 CEST44349758142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:30.327259064 CEST44349758142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:30.328881025 CEST49758443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:30.328919888 CEST44349758142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:30.330369949 CEST44349758142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:30.330461979 CEST49758443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:30.355004072 CEST49758443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:30.355222940 CEST44349758142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:30.355376005 CEST49758443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:30.355411053 CEST44349758142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:30.395489931 CEST49758443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:30.609154940 CEST44349758142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:30.609276056 CEST44349758142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:30.609375954 CEST49758443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:30.609407902 CEST44349758142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:30.609575987 CEST44349758142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:30.609632969 CEST49758443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:30.610605955 CEST49758443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:30.610635042 CEST44349758142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:31.312648058 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:31.312685966 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:31.312813997 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:31.312994957 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:31.313009977 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.001317024 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.001589060 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.001612902 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.004740953 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.004807949 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.005589962 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.005666018 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.005778074 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.005784035 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.049220085 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.301378965 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.301513910 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.301564932 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.301594973 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.301681042 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.301753044 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.301758051 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.307210922 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.307324886 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.307406902 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.307413101 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.307463884 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.307467937 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.313366890 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.313488960 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.313496113 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.319688082 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.319737911 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.319744110 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.359689951 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.393661976 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.393851995 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.393898010 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.393910885 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.396518946 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.396564007 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.396569014 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.402875900 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.402946949 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.402954102 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.409142017 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.409200907 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.409205914 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.415469885 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.415523052 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.415528059 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.421814919 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.421869993 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.421875000 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.421972036 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.422019958 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.422024012 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.427700043 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.427753925 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.427761078 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.433777094 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.433845997 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.433851004 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.439517975 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.439567089 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.439573050 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.445342064 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.445398092 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.445404053 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.451267004 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.451316118 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.451320887 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.457285881 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.457382917 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.457389116 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.457588911 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:32.457636118 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.459992886 CEST49762443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:32.460006952 CEST44349762216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:34.231240988 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:34.231278896 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:34.234458923 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:34.237270117 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:34.237287998 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:34.247216940 CEST49767443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:34.247281075 CEST44349767216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:34.249406099 CEST49767443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:34.250051975 CEST49767443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:34.250077009 CEST44349767216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:34.902461052 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:34.903347015 CEST44349767216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:34.910145044 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:34.910161972 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:34.910156965 CEST49767443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:34.910222054 CEST44349767216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:34.910659075 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:34.910856009 CEST44349767216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:34.913227081 CEST49767443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:34.913326025 CEST44349767216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:34.913739920 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:34.913893938 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:34.913939953 CEST49767443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:34.914032936 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:34.959412098 CEST44349767216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:34.959414005 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.179014921 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.179161072 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.179246902 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.179256916 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:35.179279089 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.179322004 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:35.179336071 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.179497957 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.179547071 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:35.179554939 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.184783936 CEST44349767216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.185107946 CEST44349767216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.185174942 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.185203075 CEST49767443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:35.185233116 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:35.185240030 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.190865993 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.195297003 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:35.195305109 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.197160006 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.197233915 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:35.197247982 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.239228964 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:35.240961075 CEST49767443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:35.241027117 CEST44349767216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.271461010 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.271800995 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.271877050 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:35.276774883 CEST49766443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:35.276794910 CEST44349766216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.399513006 CEST49768443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:35.399571896 CEST44349768142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:35.399657011 CEST49768443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:35.399902105 CEST49768443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:35.399929047 CEST44349768142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:35.402260065 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:35.402302980 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:35.402390003 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:35.402590036 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:35.402606964 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:35.777880907 CEST49770443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:35.777985096 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:35.778075933 CEST49770443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:35.778589964 CEST49770443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:35.778625011 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:36.054497004 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.055778027 CEST44349768142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.057519913 CEST49768443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.057588100 CEST44349768142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.057776928 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.057802916 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.058104038 CEST44349768142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.058454037 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.058485031 CEST49768443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.058578968 CEST44349768142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.058787107 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.058873892 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.058976889 CEST49768443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.059036970 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.099431992 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.103401899 CEST44349768142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.328006029 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.328067064 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.328104973 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.328114986 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.328139067 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.328175068 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.328181028 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.328548908 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.328593016 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.328598022 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.334076881 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.334125042 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.334130049 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.338423014 CEST44349768142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.338592052 CEST44349768142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.338635921 CEST49768443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.339200974 CEST49768443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.339225054 CEST44349768142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.340409040 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.340480089 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.340485096 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.347021103 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.347057104 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.347060919 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.394712925 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.418901920 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.419250965 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.419310093 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.419574976 CEST49769443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:36.419591904 CEST44349769142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:36.427000046 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:36.427259922 CEST49770443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:36.427328110 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:36.428517103 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:36.428848982 CEST49770443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:36.429008961 CEST49770443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:36.429030895 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:36.429068089 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:36.472845078 CEST49770443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:36.713316917 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:36.713444948 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:36.713504076 CEST49770443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:36.713525057 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:36.713593960 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:36.713740110 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:36.713793993 CEST49770443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:36.713814020 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:36.713864088 CEST49770443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:36.720089912 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:36.720437050 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:36.720505953 CEST49770443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:36.722673893 CEST49770443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:36.722707033 CEST44349770216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:42.647563934 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:42.647663116 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:42.647984028 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:42.648461103 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:42.648495913 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.353566885 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.353847027 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.353900909 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.354376078 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.354754925 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.354863882 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.354901075 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.354973078 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.354999065 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.687367916 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.687513113 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.687594891 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.687668085 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.687664032 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.687733889 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.687799931 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.687819958 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.687871933 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.693042994 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.693183899 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.693243027 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.693257093 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.699347973 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.699424028 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.699436903 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.705604076 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.705744982 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.705758095 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.755888939 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.779654026 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.779791117 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.779860973 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.779884100 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.779900074 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.779944897 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.779982090 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.780144930 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.780165911 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.780203104 CEST44349774216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.780236959 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.780265093 CEST49774443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.783294916 CEST49775443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:43.783401966 CEST44349775142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:43.783514977 CEST49775443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:43.783796072 CEST49775443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:43.783828974 CEST44349775142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:43.830012083 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.830097914 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:43.830197096 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.830414057 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:43.830451965 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.436882019 CEST44349775142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:44.438446999 CEST49775443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:44.438510895 CEST44349775142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:44.438985109 CEST44349775142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:44.460022926 CEST49775443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:44.460244894 CEST44349775142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:44.460505962 CEST49775443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:44.475486994 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.475783110 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.475791931 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.476891994 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.477283955 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.477380037 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.477387905 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.477458000 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.507431030 CEST44349775142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:44.521034002 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.721445084 CEST44349775142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:44.721558094 CEST44349775142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:44.721621037 CEST49775443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:44.721669912 CEST44349775142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:44.721867085 CEST44349775142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:44.721956015 CEST49775443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:44.723618031 CEST49775443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:44.723649979 CEST44349775142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:44.758100033 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.758210897 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.758307934 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.758320093 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.758357048 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.758413076 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.758430958 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.764118910 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.764213085 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.764290094 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.764374018 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.764374018 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.764410019 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.770216942 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.770277023 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.770286083 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.776674986 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.776757002 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.776765108 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.818703890 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.846641064 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.847486019 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.847563028 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.847723961 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.847789049 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.847856998 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.853811026 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.860179901 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.860265017 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.860368967 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.860433102 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.860505104 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.866391897 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.872709036 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.872793913 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.872802019 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.872826099 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.873142958 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.879283905 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.884893894 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.884937048 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.884970903 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.884978056 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.885016918 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.892184973 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.892657995 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.892724037 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.892966032 CEST49779443192.168.2.4216.58.206.36
                                                        Oct 14, 2024 00:45:44.892986059 CEST44349779216.58.206.36192.168.2.4
                                                        Oct 14, 2024 00:45:44.969130039 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:44.969155073 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:44.969515085 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:44.969892025 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:44.969912052 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:45.763127089 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:45.763326883 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:45.763346910 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:45.763849974 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:45.764616966 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:45.764708042 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:45.766037941 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:45.807431936 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.046586037 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.046721935 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.046775103 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.046807051 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.046904087 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.046962023 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.046977043 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.047103882 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.047152042 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.047164917 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.052782059 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.052839041 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.052851915 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.058936119 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.059021950 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.059034109 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.065309048 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.065373898 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.065386057 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.111550093 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.135556936 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.135922909 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.135982037 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.136003971 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.142213106 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.142338037 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.142342091 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.142365932 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.142448902 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.148845911 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.154861927 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.154970884 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.155011892 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.155031919 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.155180931 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.161375046 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.167608976 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.167709112 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.167804003 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.167819023 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.168098927 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.173376083 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.179250002 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.179327965 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.179342985 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.179601908 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:46.179703951 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.184742928 CEST49786443192.168.2.4142.250.185.196
                                                        Oct 14, 2024 00:45:46.184767008 CEST44349786142.250.185.196192.168.2.4
                                                        Oct 14, 2024 00:45:48.337255955 CEST4434973552.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:48.337430000 CEST4434973552.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:45:48.337522030 CEST49735443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:50.318610907 CEST49735443192.168.2.452.210.33.116
                                                        Oct 14, 2024 00:45:50.318682909 CEST4434973552.210.33.116192.168.2.4
                                                        Oct 14, 2024 00:46:05.613691092 CEST4974280192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:05.618689060 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:06.441838980 CEST4974880192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:06.446737051 CEST804974844.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:06.457464933 CEST4974780192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:06.462388992 CEST804974744.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:06.473107100 CEST4974980192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:06.478148937 CEST804974944.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:08.351834059 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:08.351924896 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:08.352015018 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:08.352339029 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:08.352376938 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.020332098 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.020422935 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.021796942 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.021825075 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.022329092 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.029720068 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.075404882 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.128215075 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.128422976 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.128468037 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.128528118 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.128598928 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.128638029 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.128668070 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.215024948 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.215073109 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.215133905 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.215198994 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.215269089 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.215269089 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.216592073 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.216636896 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.216664076 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.216681004 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.216712952 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.216742039 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.302817106 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.302870989 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.302895069 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.302956104 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.302956104 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.302989006 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.303049088 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.303704023 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.303747892 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.303775072 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.303796053 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.303831100 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.303848982 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.304301023 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.304321051 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.304380894 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.304388046 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.304420948 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.305217028 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.305238008 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.305295944 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.305300951 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.305330992 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.305346012 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.391156912 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.391227007 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.391251087 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.391318083 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.391361952 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.391361952 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.391768932 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.391812086 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.391844034 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.391858101 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.391885996 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.391905069 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.392793894 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.392834902 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.392868996 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.392879963 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.392908096 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.392926931 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.393065929 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.393109083 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.393134117 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.393146038 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.393172026 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.393192053 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.394117117 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.394157887 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.394181967 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.394191980 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.394217968 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.394234896 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.394967079 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.395008087 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.395030975 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.395042896 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.395068884 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.395088911 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.395545006 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.395625114 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.395638943 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.395694017 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.395699024 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.395749092 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.395813942 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.395843029 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.395883083 CEST49792443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.395898104 CEST4434979213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.447532892 CEST49793443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.447630882 CEST4434979313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.447706938 CEST49793443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.447925091 CEST49794443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.447946072 CEST4434979413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.448004007 CEST49794443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.448462009 CEST49793443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.448498011 CEST4434979313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.448882103 CEST49794443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.448904991 CEST4434979413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.450489044 CEST49795443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.450562000 CEST4434979513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.450644970 CEST49795443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.450800896 CEST49795443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.450834036 CEST4434979513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.452164888 CEST49796443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.452198982 CEST4434979613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.452255011 CEST49796443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.452619076 CEST49796443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.452634096 CEST4434979613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.453699112 CEST49797443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.453790903 CEST4434979713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:09.453865051 CEST49797443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.454021931 CEST49797443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:09.454055071 CEST4434979713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.106199980 CEST4434979413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.106656075 CEST49794443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.106693029 CEST4434979413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.107171059 CEST4434979313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.107208967 CEST4434979513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.107393026 CEST49794443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.107399940 CEST4434979413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.107566118 CEST4434979613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.107660055 CEST49793443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.107676983 CEST4434979313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.108170986 CEST49793443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.108177900 CEST4434979313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.108464956 CEST49796443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.108486891 CEST4434979613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.108944893 CEST49796443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.108956099 CEST4434979613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.109175920 CEST49795443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.109234095 CEST4434979513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.109797001 CEST49795443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.109811068 CEST4434979513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.116354942 CEST4434979713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.121763945 CEST49797443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.121840954 CEST4434979713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.122503042 CEST49797443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.122519970 CEST4434979713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.206604958 CEST4434979413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.206670046 CEST4434979413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.206734896 CEST49794443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.206770897 CEST4434979413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.206918001 CEST4434979413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.206931114 CEST49794443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.206978083 CEST49794443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.207030058 CEST49794443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.207046032 CEST4434979413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.207076073 CEST49794443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.207082987 CEST4434979413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.209141016 CEST4434979513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.209156036 CEST4434979513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.209208965 CEST4434979313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.209245920 CEST49795443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.209274054 CEST4434979513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.209353924 CEST4434979313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.209363937 CEST4434979513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.209383011 CEST49795443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.209424019 CEST49793443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.209439993 CEST49795443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.209645033 CEST49795443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.209666967 CEST4434979513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.209686041 CEST49795443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.209692955 CEST4434979513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.209813118 CEST49793443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.209830046 CEST4434979313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.209846973 CEST49793443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.209851980 CEST4434979313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.210511923 CEST4434979613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.210565090 CEST4434979613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.210673094 CEST49796443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.210916996 CEST49796443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.210932016 CEST4434979613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.210956097 CEST49796443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.210961103 CEST4434979613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.211370945 CEST49798443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.211477995 CEST4434979813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.211570024 CEST49798443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.211986065 CEST49798443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.212021112 CEST4434979813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.213093042 CEST49799443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.213114977 CEST4434979913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.213248014 CEST49799443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.213289976 CEST49800443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.213377953 CEST4434980013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.213421106 CEST49799443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.213437080 CEST4434979913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.213463068 CEST49800443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.213653088 CEST49800443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.213686943 CEST4434980013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.214411020 CEST49801443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.214457035 CEST4434980113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.214521885 CEST49801443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.214656115 CEST49801443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.214680910 CEST4434980113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.221245050 CEST4434979713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.221299887 CEST4434979713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.221421957 CEST4434979713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.221442938 CEST49797443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.221489906 CEST49797443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.221546888 CEST49797443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.221546888 CEST49797443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.221571922 CEST4434979713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.221580982 CEST4434979713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.223665953 CEST49802443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.223679066 CEST4434980213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.223789930 CEST49802443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.223938942 CEST49802443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.223953009 CEST4434980213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.394908905 CEST4974380192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:10.400135040 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:10.866801023 CEST4434979813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.874008894 CEST4434979913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.875737906 CEST4434980213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.889166117 CEST49798443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.889242887 CEST4434979813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.889923096 CEST49798443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.889936924 CEST4434979813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.890652895 CEST49799443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.890671968 CEST4434979913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.891114950 CEST49799443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.891119957 CEST4434979913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.891473055 CEST49802443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.891511917 CEST4434980213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.891976118 CEST4434980113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.892209053 CEST49802443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.892215967 CEST4434980213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.892595053 CEST49801443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.892601967 CEST4434980113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.893161058 CEST49801443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.893165112 CEST4434980113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.916245937 CEST4434980013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.917098999 CEST49800443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.917165995 CEST4434980013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.917990923 CEST49800443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.918004990 CEST4434980013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.988481998 CEST4434979813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.988619089 CEST4434979813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.988689899 CEST49798443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.989355087 CEST4434979913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.989491940 CEST4434979913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.989548922 CEST49799443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.989823103 CEST49799443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.989836931 CEST4434979913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.989856005 CEST49799443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.989861012 CEST4434979913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.990022898 CEST4434980213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.990086079 CEST4434980213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.990128040 CEST49802443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.991950989 CEST49802443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.991969109 CEST4434980213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.991981983 CEST49802443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.991988897 CEST4434980213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.993777037 CEST49798443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.993815899 CEST4434979813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.993843079 CEST49798443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:10.993858099 CEST4434979813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.997320890 CEST4434980113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.997370005 CEST4434980113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:10.997427940 CEST49801443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.000794888 CEST49803443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.000868082 CEST4434980313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.001157045 CEST49804443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.001189947 CEST49803443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.001245975 CEST4434980413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.001327991 CEST49804443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.001490116 CEST49801443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.001496077 CEST4434980113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.005680084 CEST49805443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.005767107 CEST4434980513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.005840063 CEST49805443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.006333113 CEST49803443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.006364107 CEST4434980313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.006536007 CEST49804443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.006572008 CEST4434980413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.006670952 CEST49805443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.006710052 CEST4434980513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.008238077 CEST49806443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.008260965 CEST4434980613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.008364916 CEST49806443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.008661032 CEST49806443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.008686066 CEST4434980613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.022007942 CEST4434980013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.022048950 CEST4434980013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.022120953 CEST49800443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.022314072 CEST49800443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.022351027 CEST4434980013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.022386074 CEST49800443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.022397995 CEST4434980013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.025918007 CEST49807443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.025942087 CEST4434980713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.026048899 CEST49807443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.026258945 CEST49807443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.026283979 CEST4434980713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.663794994 CEST4434980613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.664699078 CEST49806443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.664733887 CEST4434980613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.665349960 CEST4434980313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.665393114 CEST4434980413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.665755987 CEST49806443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.665769100 CEST4434980613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.666389942 CEST49803443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.666467905 CEST4434980313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.667162895 CEST49803443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.667192936 CEST4434980313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.667557955 CEST49804443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.667604923 CEST4434980413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.667942047 CEST49804443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.667954922 CEST4434980413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.674946070 CEST4434980713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.675591946 CEST49807443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.675625086 CEST4434980713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.676599026 CEST49807443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.676610947 CEST4434980713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.696089029 CEST4434980513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.696758986 CEST49805443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.696779013 CEST4434980513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.697319984 CEST49805443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.697330952 CEST4434980513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.768488884 CEST4434980313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.768647909 CEST4434980313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.768722057 CEST49803443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.768807888 CEST49803443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.768809080 CEST49803443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.768852949 CEST4434980313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.768878937 CEST4434980313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.771460056 CEST49808443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.771557093 CEST4434980813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.771637917 CEST49808443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.771817923 CEST49808443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.771848917 CEST4434980813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.772264957 CEST4434980613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.772351980 CEST4434980613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.772418022 CEST49806443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.772494078 CEST49806443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.772494078 CEST49806443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.772530079 CEST4434980613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.772552967 CEST4434980613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.773483992 CEST4434980413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.773648977 CEST4434980413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.773714066 CEST49804443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.773796082 CEST49804443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.773796082 CEST49804443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.773838043 CEST4434980413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.773864031 CEST4434980413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.775269032 CEST49809443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.775300026 CEST4434980913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.775402069 CEST49809443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.775465965 CEST49809443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.775477886 CEST4434980913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.775825977 CEST49810443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.775832891 CEST4434981013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.775996923 CEST49810443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.775996923 CEST49810443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.776017904 CEST4434981013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.776439905 CEST4434980713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.776500940 CEST4434980713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.776648045 CEST49807443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.776648045 CEST49807443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.776684999 CEST49807443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.776696920 CEST4434980713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.778458118 CEST49811443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.778481007 CEST4434981113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.778549910 CEST49811443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.778647900 CEST49811443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.778673887 CEST4434981113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.802740097 CEST4434980513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.802786112 CEST4434980513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.802829981 CEST49805443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.802923918 CEST49805443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.802923918 CEST49805443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.802939892 CEST4434980513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.802978039 CEST4434980513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.804899931 CEST49812443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.804984093 CEST4434981213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:11.805069923 CEST49812443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.805175066 CEST49812443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:11.805196047 CEST4434981213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.432781935 CEST4434980913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.433283091 CEST49809443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.433293104 CEST4434980913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.434005022 CEST49809443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.434015989 CEST4434980913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.434408903 CEST4434981013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.434886932 CEST49810443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.434901953 CEST4434981013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.435916901 CEST49810443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.435924053 CEST4434981013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.472028017 CEST4434980813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.472274065 CEST4434981113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.472842932 CEST49808443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.472904921 CEST4434980813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.473790884 CEST49808443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.473841906 CEST4434980813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.474315882 CEST49811443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.474339962 CEST4434981113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.474814892 CEST49811443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.474827051 CEST4434981113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.479633093 CEST4434981213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.480093956 CEST49812443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.480179071 CEST4434981213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.480777979 CEST49812443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.480830908 CEST4434981213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.532454967 CEST4434980913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.532608032 CEST4434980913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.532674074 CEST49809443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.536711931 CEST4434981013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.536875963 CEST4434981013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.537350893 CEST49810443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.543639898 CEST49809443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.543658972 CEST4434980913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.545764923 CEST49810443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.545764923 CEST49810443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.545774937 CEST4434981013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.545783043 CEST4434981013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.549448013 CEST49813443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.549542904 CEST4434981313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.549712896 CEST49813443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.550512075 CEST49814443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.550534010 CEST4434981413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.550679922 CEST49814443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.550909042 CEST49813443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.550945044 CEST4434981313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.551162958 CEST49814443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.551188946 CEST4434981413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.577929020 CEST4434980813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.578078032 CEST4434980813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.578310966 CEST49808443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.578310966 CEST49808443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.578310966 CEST49808443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.578490019 CEST4434981113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.578634977 CEST4434981113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.578800917 CEST49811443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.579313040 CEST49811443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.579376936 CEST4434981113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.579426050 CEST49811443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.579444885 CEST4434981113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.583858967 CEST49815443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.583945036 CEST4434981513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.584034920 CEST49815443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.584216118 CEST4434981213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.584297895 CEST4434981213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.584490061 CEST49812443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.585333109 CEST49816443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.585426092 CEST4434981613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.585501909 CEST49816443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.585525036 CEST49815443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.585561991 CEST4434981513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.585971117 CEST49812443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.585989952 CEST4434981213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.586021900 CEST49812443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.586035013 CEST4434981213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.589739084 CEST49816443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.589786053 CEST4434981613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.590501070 CEST49817443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.590584040 CEST4434981713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.590672970 CEST49817443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.591001987 CEST49817443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.591036081 CEST4434981713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:12.879502058 CEST49808443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:12.879570007 CEST4434980813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.200330019 CEST4434981313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.207016945 CEST49813443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.207084894 CEST4434981313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.207504988 CEST49813443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.207520008 CEST4434981313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.249416113 CEST4434981413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.252270937 CEST49814443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.252361059 CEST4434981413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.257432938 CEST49814443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.257451057 CEST4434981413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.259167910 CEST4434981713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.260375977 CEST49817443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.260459900 CEST4434981713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.263118029 CEST49817443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.263132095 CEST4434981713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.272689104 CEST4434981613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.276675940 CEST49816443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.276700974 CEST4434981613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.279347897 CEST4434981513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.279519081 CEST49816443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.279525995 CEST4434981613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.279752970 CEST49815443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.279810905 CEST4434981513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.282524109 CEST49815443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.282536983 CEST4434981513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.303942919 CEST4434981313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.304110050 CEST4434981313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.304289103 CEST49813443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.304671049 CEST49813443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.304672003 CEST49813443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.304717064 CEST4434981313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.304743052 CEST4434981313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.332778931 CEST49818443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.332865953 CEST4434981813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.332954884 CEST49818443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.336358070 CEST49818443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.336390972 CEST4434981813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.356750011 CEST4434981413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.356889963 CEST4434981413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.356973886 CEST49814443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.358280897 CEST49814443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.358308077 CEST4434981413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.358333111 CEST49814443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.358346939 CEST4434981413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.360553026 CEST4434981713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.360708952 CEST4434981713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.360788107 CEST49817443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.361758947 CEST49817443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.361799002 CEST4434981713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.361839056 CEST49817443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.361854076 CEST4434981713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.371012926 CEST49819443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.371083975 CEST4434981913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.371171951 CEST49819443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.376060009 CEST49820443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.376091003 CEST4434982013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.376154900 CEST49820443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.376209974 CEST49819443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.376244068 CEST4434981913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.376276016 CEST49820443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.376291037 CEST4434982013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.381911039 CEST4434981613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.382071018 CEST4434981613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.382136106 CEST49816443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.382596970 CEST49816443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.382596970 CEST49816443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.382625103 CEST4434981613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.382647038 CEST4434981613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.386109114 CEST4434981513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.386243105 CEST4434981513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.386305094 CEST49815443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.386364937 CEST49815443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.386364937 CEST49815443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.386399031 CEST4434981513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.386420965 CEST4434981513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.390599012 CEST49821443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.390681982 CEST4434982113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.390852928 CEST49821443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.390984058 CEST49821443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.391014099 CEST4434982113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.391915083 CEST49822443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.391937017 CEST4434982213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:13.392709017 CEST49822443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.392875910 CEST49822443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:13.392900944 CEST4434982213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.012255907 CEST4434981813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.013098955 CEST49818443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.013175964 CEST4434981813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.013717890 CEST49818443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.013734102 CEST4434981813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.045218945 CEST4434982113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.045936108 CEST49821443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.045994043 CEST4434982113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.046442986 CEST49821443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.046456099 CEST4434982113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.056349993 CEST4434981913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.056715965 CEST49819443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.056773901 CEST4434981913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.057389975 CEST49819443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.057401896 CEST4434981913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.066677094 CEST4434982213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.067174911 CEST49822443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.067192078 CEST4434982213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.067231894 CEST4434982013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.068032026 CEST49822443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.068042994 CEST4434982213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.068593979 CEST49820443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.068619013 CEST4434982013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.069412947 CEST49820443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.069417953 CEST4434982013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.117594957 CEST4434981813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.117635012 CEST4434981813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.117700100 CEST49818443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.118002892 CEST49818443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.118041992 CEST4434981813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.118077993 CEST49818443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.118093014 CEST4434981813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.121292114 CEST49824443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.121316910 CEST4434982413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.121427059 CEST49824443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.121577978 CEST49824443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.121591091 CEST4434982413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.147025108 CEST4434982113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.147171974 CEST4434982113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.147228956 CEST49821443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.147434950 CEST49821443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.147434950 CEST49821443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.147468090 CEST4434982113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.147490978 CEST4434982113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.149940014 CEST49825443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.149981976 CEST4434982513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.150069952 CEST49825443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.150281906 CEST49825443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.150309086 CEST4434982513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.160895109 CEST4434981913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.161036968 CEST4434981913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.161098003 CEST49819443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.161863089 CEST49819443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.161875963 CEST4434981913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.166431904 CEST49826443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.166451931 CEST4434982613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.166524887 CEST49826443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.167010069 CEST4434982213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.167028904 CEST49826443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.167052984 CEST4434982613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.167159081 CEST4434982213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.167218924 CEST49822443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.167470932 CEST49822443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.167483091 CEST4434982213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.167552948 CEST49822443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.167565107 CEST4434982213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.172898054 CEST49827443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.172911882 CEST4434982713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.173023939 CEST49827443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.173357010 CEST49827443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.173373938 CEST4434982713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.173770905 CEST4434982013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.173908949 CEST4434982013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.173955917 CEST49820443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.174248934 CEST49820443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.174256086 CEST4434982013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.178447962 CEST49828443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.178472996 CEST4434982813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.178616047 CEST49828443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.178742886 CEST49828443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.178759098 CEST4434982813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.765316963 CEST4434982413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.765795946 CEST49824443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.765810966 CEST4434982413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.766237020 CEST49824443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.766242027 CEST4434982413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.800865889 CEST4434982513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.801229954 CEST49825443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.801268101 CEST4434982513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.801770926 CEST49825443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.801786900 CEST4434982513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.841615915 CEST4434982713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.841958046 CEST49827443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.841965914 CEST4434982713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.842355967 CEST49827443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.842360020 CEST4434982713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.843916893 CEST4434982813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.844266891 CEST49828443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.844304085 CEST4434982813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.844717979 CEST49828443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.844731092 CEST4434982813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.860294104 CEST4434982613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.860600948 CEST49826443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.860635996 CEST4434982613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.860979080 CEST49826443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.860990047 CEST4434982613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.866520882 CEST4434982413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.866616964 CEST4434982413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.866660118 CEST49824443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.866770983 CEST49824443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.866786957 CEST4434982413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.866796017 CEST49824443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.866801977 CEST4434982413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.869523048 CEST49829443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.869600058 CEST4434982913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.869687080 CEST49829443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.869856119 CEST49829443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.869889021 CEST4434982913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.908951998 CEST4434982513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.909132957 CEST4434982513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.909193039 CEST49825443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.909373999 CEST49825443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.909399033 CEST4434982513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.913324118 CEST49830443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.913347006 CEST4434983013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.913414955 CEST49830443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.913635969 CEST49830443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.913660049 CEST4434983013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.947509050 CEST4434982813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.947700024 CEST4434982813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.947796106 CEST49828443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.951234102 CEST4434982713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.951381922 CEST4434982713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.951453924 CEST49827443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.952549934 CEST49828443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.952572107 CEST4434982813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.952584982 CEST49828443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.952591896 CEST4434982813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.953985929 CEST49827443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.954006910 CEST4434982713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.954016924 CEST49827443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.954022884 CEST4434982713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.960764885 CEST49831443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.960792065 CEST4434983113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.960853100 CEST49831443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.962852955 CEST49832443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.962937117 CEST4434983213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.963010073 CEST49832443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.963397026 CEST49831443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.963411093 CEST4434983113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.963542938 CEST49832443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.963577986 CEST4434983213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.965653896 CEST4434982613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.965784073 CEST4434982613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.965837002 CEST49826443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.967011929 CEST49826443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.967026949 CEST4434982613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.972186089 CEST49833443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.972265005 CEST4434983313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:14.972337008 CEST49833443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.972562075 CEST49833443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:14.972595930 CEST4434983313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.551017046 CEST4434982913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.551558018 CEST49829443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.551601887 CEST4434982913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.552016973 CEST49829443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.552032948 CEST4434982913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.575948000 CEST4434983013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.576299906 CEST49830443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.576334000 CEST4434983013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.576668024 CEST49830443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.576678038 CEST4434983013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.649528027 CEST4434983113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.649940014 CEST49831443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.649979115 CEST4434983113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.650332928 CEST49831443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.650345087 CEST4434983113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.652857065 CEST4434982913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.652925014 CEST4434982913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.652982950 CEST49829443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.653106928 CEST49829443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.653126001 CEST4434982913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.653139114 CEST49829443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.653146029 CEST4434982913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.655888081 CEST49834443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.655981064 CEST4434983413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.656213999 CEST49834443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.656344891 CEST49834443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.656369925 CEST4434983413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.667047977 CEST4434983313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.667367935 CEST49833443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.667387962 CEST4434983313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.667700052 CEST49833443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.667711020 CEST4434983313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.673274994 CEST4434983213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.673563957 CEST49832443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.673597097 CEST4434983213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.673891068 CEST49832443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.673902035 CEST4434983213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.676785946 CEST4434983013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.676829100 CEST4434983013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.676873922 CEST49830443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.676968098 CEST49830443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.676968098 CEST49830443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.676975965 CEST4434983013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.676985025 CEST4434983013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.678992033 CEST49835443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.679049969 CEST4434983513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.679132938 CEST49835443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.679234028 CEST49835443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.679254055 CEST4434983513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.750360012 CEST4434983113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.750489950 CEST4434983113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.750575066 CEST49831443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.750638962 CEST49831443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.750638962 CEST49831443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.750670910 CEST4434983113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.750695944 CEST4434983113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.752465010 CEST49836443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.752551079 CEST4434983613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.752640963 CEST49836443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.752762079 CEST49836443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.752787113 CEST4434983613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.770478010 CEST4434983313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.770627975 CEST4434983313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.770814896 CEST49833443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.770816088 CEST49833443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.770816088 CEST49833443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.772480965 CEST49837443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.772505045 CEST4434983713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.772618055 CEST49837443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.772746086 CEST49837443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.772758961 CEST4434983713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.777146101 CEST4434983213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.777204990 CEST4434983213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.777308941 CEST49832443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.777373075 CEST49832443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.777373075 CEST49832443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.777400017 CEST4434983213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.777420998 CEST4434983213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.779050112 CEST49838443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.779057980 CEST4434983813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.779108047 CEST49838443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.779216051 CEST49838443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.779227972 CEST4434983813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:15.988904953 CEST49833443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:15.988939047 CEST4434983313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.353243113 CEST4434983513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.353743076 CEST49835443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.353781939 CEST4434983513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.354269028 CEST49835443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.354281902 CEST4434983513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.357724905 CEST4434983413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.358042955 CEST49834443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.358102083 CEST4434983413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.358365059 CEST49834443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.358378887 CEST4434983413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.447891951 CEST4434983613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.448473930 CEST49836443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.448534966 CEST4434983613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.448741913 CEST49836443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.448756933 CEST4434983613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.450265884 CEST4434983813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.450598001 CEST49838443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.450608015 CEST4434983813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.450948000 CEST49838443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.450952053 CEST4434983813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.454318047 CEST4434983513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.454363108 CEST4434983513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.454432011 CEST49835443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.454562902 CEST49835443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.454583883 CEST4434983513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.454600096 CEST49835443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.454607010 CEST4434983513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.457118988 CEST49839443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.457174063 CEST4434983913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.457262993 CEST49839443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.457401991 CEST49839443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.457418919 CEST4434983913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.460052967 CEST4434983413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.460115910 CEST4434983413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.460536003 CEST49834443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.460624933 CEST49834443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.460624933 CEST49834443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.460664034 CEST4434983413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.460686922 CEST4434983413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.463115931 CEST49840443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.463143110 CEST4434984013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.463294029 CEST49840443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.463562012 CEST49840443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.463578939 CEST4434984013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.472707987 CEST4434983713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.472992897 CEST49837443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.473002911 CEST4434983713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.473438978 CEST49837443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.473442078 CEST4434983713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.548691034 CEST4434983613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.548763990 CEST4434983613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.549002886 CEST49836443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.549004078 CEST49836443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.549004078 CEST49836443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.550416946 CEST4434983813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.550548077 CEST4434983813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.550606966 CEST49838443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.550702095 CEST49838443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.550714970 CEST4434983813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.550723076 CEST49838443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.550729036 CEST4434983813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.551258087 CEST49841443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.551327944 CEST4434984113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.551594973 CEST49841443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.551821947 CEST49841443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.551851988 CEST4434984113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.552855968 CEST49842443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.552877903 CEST4434984213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.552947998 CEST49842443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.553116083 CEST49842443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.553149939 CEST4434984213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.578533888 CEST4434983713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.578676939 CEST4434983713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.578739882 CEST49837443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.578768969 CEST49837443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.578780890 CEST4434983713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.578788042 CEST49837443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.578790903 CEST4434983713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.580539942 CEST49843443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.580579996 CEST4434984313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.580665112 CEST49843443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.580796003 CEST49843443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.580825090 CEST4434984313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:16.863995075 CEST49836443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:16.864058971 CEST4434983613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.111814976 CEST4434984013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.112299919 CEST49840443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.112332106 CEST4434984013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.112726927 CEST49840443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.112732887 CEST4434984013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.130697012 CEST4434983913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.131145000 CEST49839443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.131206989 CEST4434983913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.131417990 CEST49839443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.131433964 CEST4434983913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.213208914 CEST4434984013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.213270903 CEST4434984013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.213331938 CEST49840443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.213486910 CEST49840443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.213500023 CEST4434984013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.213522911 CEST49840443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.213529110 CEST4434984013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.216064930 CEST49844443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.216121912 CEST4434984413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.216344118 CEST49844443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.216481924 CEST49844443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.216500998 CEST4434984413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.218103886 CEST4434984113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.218389034 CEST49841443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.218424082 CEST4434984113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.218781948 CEST49841443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.218791962 CEST4434984113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.229715109 CEST4434984213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.230031967 CEST49842443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.230047941 CEST4434984213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.230375051 CEST4434984313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.230412006 CEST49842443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.230421066 CEST4434984213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.230642080 CEST49843443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.230660915 CEST4434984313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.231062889 CEST49843443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.231072903 CEST4434984313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.236501932 CEST4434983913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.236633062 CEST4434983913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.236695051 CEST49839443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.236732006 CEST49839443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.236752987 CEST4434983913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.236768007 CEST49839443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.236774921 CEST4434983913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.239001036 CEST49845443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.239032030 CEST4434984513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.239118099 CEST49845443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.239387989 CEST49845443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.239398956 CEST4434984513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.320384026 CEST4434984113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.320516109 CEST4434984113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.320574999 CEST49841443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.320677042 CEST49841443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.320677996 CEST49841443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.320705891 CEST4434984113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.320735931 CEST4434984113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.323015928 CEST49846443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.323038101 CEST4434984613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.323132992 CEST49846443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.323208094 CEST49846443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.323219061 CEST4434984613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.331464052 CEST4434984313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.331542015 CEST4434984313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.331674099 CEST49843443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.331799030 CEST49843443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.331821918 CEST4434984313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.331835032 CEST49843443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.331845999 CEST4434984313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.334496021 CEST4434984213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.334605932 CEST4434984213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.334989071 CEST49842443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.338977098 CEST49842443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.338994980 CEST4434984213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.339032888 CEST49842443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.339046955 CEST4434984213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.340617895 CEST49847443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.340671062 CEST4434984713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.340751886 CEST49847443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.340954065 CEST49847443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.340980053 CEST4434984713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.341442108 CEST49848443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.341475010 CEST4434984813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.341572046 CEST49848443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.341680050 CEST49848443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.341691971 CEST4434984813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.867158890 CEST4434984413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.867707014 CEST49844443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.867768049 CEST4434984413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.868186951 CEST49844443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.868201017 CEST4434984413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.912112951 CEST4434984513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.912591934 CEST49845443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.912621975 CEST4434984513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.913098097 CEST49845443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.913103104 CEST4434984513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.967767954 CEST4434984413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.967839956 CEST4434984413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.968044043 CEST49844443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.968044043 CEST49844443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.968117952 CEST49844443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.968154907 CEST4434984413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.970911026 CEST49849443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.970997095 CEST4434984913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.971076965 CEST49849443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.971218109 CEST49849443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.971239090 CEST4434984913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.990070105 CEST4434984613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.990542889 CEST49846443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.990555048 CEST4434984613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:17.991053104 CEST49846443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:17.991056919 CEST4434984613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.006175995 CEST4434984713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.006763935 CEST49847443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.006787062 CEST4434984713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.007446051 CEST49847443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.007457018 CEST4434984713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.012475014 CEST4434984813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.012772083 CEST49848443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.012792110 CEST4434984813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.013292074 CEST49848443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.013297081 CEST4434984813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.014214039 CEST4434984513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.014349937 CEST4434984513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.014400005 CEST49845443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.014555931 CEST49845443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.014570951 CEST4434984513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.014580011 CEST49845443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.014586926 CEST4434984513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.022229910 CEST49850443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:46:18.022250891 CEST44349850142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:46:18.022463083 CEST49850443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:46:18.022917032 CEST49850443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:46:18.022933960 CEST44349850142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:46:18.031589985 CEST49851443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.031618118 CEST4434985113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.031687975 CEST49851443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.032119989 CEST49851443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.032133102 CEST4434985113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.091757059 CEST4434984613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.091988087 CEST4434984613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.092067003 CEST49846443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.092108965 CEST49846443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.092118979 CEST4434984613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.095432043 CEST49852443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.095520973 CEST4434985213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.095597029 CEST49852443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.095977068 CEST49852443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.096014977 CEST4434985213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.108184099 CEST4434984713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.108237982 CEST4434984713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.108297110 CEST49847443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.108589888 CEST49847443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.108614922 CEST4434984713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.108639956 CEST49847443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.108654022 CEST4434984713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.112705946 CEST49853443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.112790108 CEST4434985313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.112878084 CEST49853443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.113157034 CEST49853443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.113194942 CEST4434985313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.141547918 CEST4434984813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.141731977 CEST4434984813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.141812086 CEST49848443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.141976118 CEST49848443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.141985893 CEST4434984813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.141993999 CEST49848443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.141999006 CEST4434984813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.144397974 CEST49854443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.144479990 CEST4434985413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.144614935 CEST49854443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.144758940 CEST49854443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.144792080 CEST4434985413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.660638094 CEST4434984913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.661775112 CEST49849443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.661835909 CEST4434984913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:18.663265944 CEST49849443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:18.663280010 CEST4434984913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.005724907 CEST4434984913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.005793095 CEST4434984913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.005986929 CEST49849443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.006047010 CEST49849443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.006047010 CEST49849443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.006083012 CEST4434984913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.006105900 CEST4434984913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.008384943 CEST49855443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.008451939 CEST4434985513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.008527040 CEST49855443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.008650064 CEST49855443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.008682013 CEST4434985513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.009640932 CEST4434985113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.009951115 CEST49851443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.009960890 CEST4434985113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.010391951 CEST49851443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.010396004 CEST4434985113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.011394978 CEST4434985313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.011651039 CEST49853443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.011708975 CEST4434985313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.011991024 CEST49853443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.012006998 CEST4434985313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.013634920 CEST4434985413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.013915062 CEST49854443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.013942957 CEST4434985413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.014206886 CEST49854443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.014215946 CEST4434985413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.015208006 CEST44349850142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:46:19.015469074 CEST49850443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:46:19.015482903 CEST44349850142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:46:19.015768051 CEST4434985213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.016016006 CEST49852443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.016047955 CEST4434985213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.016187906 CEST44349850142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:46:19.016366005 CEST49852443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.016376019 CEST4434985213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.016571045 CEST49850443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:46:19.016654015 CEST44349850142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:46:19.067065954 CEST49850443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:46:19.110769033 CEST4434985113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.110824108 CEST4434985113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.110872030 CEST49851443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.111083031 CEST49851443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.111097097 CEST4434985113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.111107111 CEST49851443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.111112118 CEST4434985113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.112065077 CEST4434985313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.112113953 CEST4434985313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.112214088 CEST49853443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.112349033 CEST49853443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.112386942 CEST4434985313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.112432957 CEST49853443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.112447977 CEST4434985313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.113655090 CEST4434985413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.113719940 CEST4434985413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.113785028 CEST49854443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.113886118 CEST49856443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.113907099 CEST4434985613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.113965034 CEST49856443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.114043951 CEST49854443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.114062071 CEST4434985413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.114084959 CEST49854443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.114094973 CEST4434985413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.114259005 CEST49857443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.114304066 CEST4434985713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.114430904 CEST49857443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.114821911 CEST49856443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.114833117 CEST4434985613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.114965916 CEST49857443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.114994049 CEST4434985713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.115926027 CEST49858443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.115946054 CEST4434985813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.116010904 CEST49858443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.116118908 CEST49858443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.116142988 CEST4434985813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.116401911 CEST4434985213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.116538048 CEST4434985213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.116780996 CEST49852443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.116827011 CEST49852443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.116827011 CEST49852443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.116854906 CEST4434985213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.116877079 CEST4434985213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.118544102 CEST49859443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.118551016 CEST4434985913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.118613958 CEST49859443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.118705988 CEST49859443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.118716002 CEST4434985913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.676340103 CEST4434985513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.677824974 CEST49855443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.677869081 CEST4434985513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.678726912 CEST49855443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.678740025 CEST4434985513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.765878916 CEST4434985813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.766669989 CEST49858443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.766737938 CEST4434985813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.767564058 CEST49858443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.767584085 CEST4434985813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.778048038 CEST4434985513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.778127909 CEST4434985513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.778284073 CEST49855443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.778501034 CEST49855443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.778529882 CEST4434985513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.778573036 CEST49855443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.778588057 CEST4434985513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.782408953 CEST49860443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.782449961 CEST4434986013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.782490969 CEST4434985613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.782524109 CEST49860443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.782953978 CEST49856443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.782964945 CEST4434985613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.783302069 CEST49856443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.783313036 CEST4434985613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.783418894 CEST49860443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.783447981 CEST4434986013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.809489012 CEST4434985913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.809932947 CEST49859443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.809940100 CEST4434985913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.810565948 CEST49859443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.810580015 CEST4434985913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.820049047 CEST4434985713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.820377111 CEST49857443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.820410013 CEST4434985713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.820945024 CEST49857443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.820956945 CEST4434985713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.866892099 CEST4434985813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.866931915 CEST4434985813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.867019892 CEST49858443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.867223978 CEST49858443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.867258072 CEST4434985813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.867285013 CEST49858443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.867297888 CEST4434985813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.869628906 CEST49861443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.869715929 CEST4434986113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.869798899 CEST49861443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.869987965 CEST49861443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.870007038 CEST4434986113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.884367943 CEST4434985613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.884509087 CEST4434985613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.884628057 CEST49856443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.884809971 CEST49856443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.884829044 CEST4434985613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.884835958 CEST49856443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.884841919 CEST4434985613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.887198925 CEST49862443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.887221098 CEST4434986213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.887412071 CEST49862443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.887588978 CEST49862443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.887618065 CEST4434986213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.914793968 CEST4434985913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.914906979 CEST4434985913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.915038109 CEST49859443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.915080070 CEST49859443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.915080070 CEST49859443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.915086031 CEST4434985913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.915091991 CEST4434985913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.918037891 CEST49863443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.918065071 CEST4434986313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.918307066 CEST49863443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.918581963 CEST49863443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.918605089 CEST4434986313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.926969051 CEST4434985713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.927086115 CEST4434985713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.927150011 CEST49857443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.927403927 CEST49857443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.927403927 CEST49857443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.927422047 CEST4434985713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.927443027 CEST4434985713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.929604053 CEST49864443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.929642916 CEST4434986413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:19.929770947 CEST49864443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.929867983 CEST49864443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:19.929886103 CEST4434986413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.438836098 CEST4434986013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.439376116 CEST49860443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.439441919 CEST4434986013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.439920902 CEST49860443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.439937115 CEST4434986013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.515974045 CEST4434986113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.516469955 CEST49861443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.516501904 CEST4434986113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.516807079 CEST49861443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.516814947 CEST4434986113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.542463064 CEST4434986013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.542629957 CEST4434986013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.542694092 CEST49860443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.542757034 CEST49860443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.542793036 CEST4434986013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.542817116 CEST49860443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.542829990 CEST4434986013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.544855118 CEST4434986213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.545528889 CEST49865443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.545587063 CEST49862443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.545608997 CEST4434986513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.545648098 CEST4434986213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.545732975 CEST49865443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.545862913 CEST49865443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.545881987 CEST4434986513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.545994043 CEST49862443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.546046972 CEST4434986213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.572191954 CEST4434986313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.572524071 CEST49863443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.572578907 CEST4434986313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.572891951 CEST49863443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.572904110 CEST4434986313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.612807035 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:20.612988949 CEST4974280192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:20.620310068 CEST4434986113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.620357037 CEST4434986113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.620420933 CEST49861443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.620579004 CEST49861443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.620579958 CEST49861443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.620621920 CEST4434986113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.620649099 CEST4434986113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.622715950 CEST49866443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.622754097 CEST4434986613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.622991085 CEST49866443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.623140097 CEST49866443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.623151064 CEST4434986613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.626518965 CEST4434986413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.626807928 CEST49864443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.626837015 CEST4434986413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.627142906 CEST49864443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.627150059 CEST4434986413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.646899939 CEST4434986213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.647033930 CEST4434986213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.647228003 CEST49862443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.647362947 CEST49862443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.647362947 CEST49862443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.647422075 CEST4434986213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.647449970 CEST4434986213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.649950027 CEST49867443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.649980068 CEST4434986713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.650274992 CEST49867443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.650461912 CEST49867443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.650476933 CEST4434986713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.673726082 CEST4434986313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.673923016 CEST4434986313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.673986912 CEST49863443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.674103975 CEST49863443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.674103975 CEST49863443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.674148083 CEST4434986313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.674175024 CEST4434986313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.678800106 CEST4974280192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:20.683703899 CEST804974244.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:20.689696074 CEST49868443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.689779997 CEST4434986813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.689881086 CEST49868443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.690778971 CEST49868443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.690818071 CEST4434986813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.733714104 CEST4434986413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.733861923 CEST4434986413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.733933926 CEST49864443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.734313011 CEST49864443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.734334946 CEST4434986413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.734359980 CEST49864443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.734368086 CEST4434986413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.745018005 CEST49869443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.745045900 CEST4434986913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:20.745202065 CEST49869443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.746103048 CEST49869443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:20.746115923 CEST4434986913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.227241993 CEST4434986513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.237987041 CEST49865443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.238050938 CEST4434986513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.238732100 CEST49865443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.238749981 CEST4434986513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.307775021 CEST4434986613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.309963942 CEST49866443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.309976101 CEST4434986613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.310642004 CEST49866443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.310647964 CEST4434986613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.336072922 CEST4434986513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.336220026 CEST4434986513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.336277962 CEST49865443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.345628977 CEST49865443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.345647097 CEST4434986513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.345671892 CEST49865443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.345680952 CEST4434986513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.357290983 CEST49870443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.357323885 CEST4434987013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.357377052 CEST49870443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.357531071 CEST49870443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.357543945 CEST4434987013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.394819975 CEST4434986813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.395375967 CEST49868443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.395423889 CEST4434986813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.396109104 CEST49868443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.396136045 CEST4434986813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.405328035 CEST4434986913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.405709028 CEST49869443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.405719042 CEST4434986913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.406407118 CEST49869443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.406411886 CEST4434986913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.410094976 CEST4434986613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.410146952 CEST4434986613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.410268068 CEST49866443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.410500050 CEST49866443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.410507917 CEST4434986613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.414391994 CEST49871443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.414447069 CEST4434987113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.414705992 CEST49871443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.420413971 CEST49871443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.420497894 CEST4434987113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.439451933 CEST804974844.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:21.439511061 CEST4974880192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:21.445445061 CEST804974744.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:21.445521116 CEST4974780192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:21.460797071 CEST804974944.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:21.461042881 CEST4974980192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:21.506236076 CEST4434986913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.506428957 CEST4434986913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.506484985 CEST49869443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.506854057 CEST49869443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.506871939 CEST4434986913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.506880999 CEST49869443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.506886005 CEST4434986913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.510195971 CEST49872443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.510294914 CEST4434987213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.510442972 CEST49872443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.510766029 CEST49872443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.510802031 CEST4434987213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.542020082 CEST4434986813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.542162895 CEST4434986813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.542310953 CEST49868443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.542393923 CEST49868443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.542423010 CEST4434986813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.542654991 CEST49868443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.542686939 CEST4434986813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.546835899 CEST49873443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.546911955 CEST4434987313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:21.547240019 CEST49873443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.547533989 CEST49873443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:21.547559023 CEST4434987313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.027242899 CEST4434987013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.028264999 CEST49870443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.028289080 CEST4434987013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.029851913 CEST49870443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.029856920 CEST4434987013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.067217112 CEST4434987113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.067890882 CEST49871443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.067982912 CEST4434987113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.068361998 CEST49871443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.068413973 CEST4434987113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.131514072 CEST4434987013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.131572962 CEST4434987013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.131746054 CEST49870443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.131759882 CEST4434987013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.131835938 CEST49870443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.131840944 CEST4434987013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.131849051 CEST49870443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.132193089 CEST4434987013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.132318974 CEST4434987013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.132432938 CEST49870443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.134279966 CEST49874443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.134355068 CEST4434987413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.134432077 CEST49874443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.134562016 CEST49874443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.134578943 CEST4434987413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.170402050 CEST4434987113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.170444965 CEST4434987113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.170618057 CEST49871443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.170706034 CEST49871443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.170706987 CEST49871443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.170749903 CEST4434987113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.170782089 CEST4434987113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.173496962 CEST49875443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.173583984 CEST4434987513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.173867941 CEST49875443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.173867941 CEST49875443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.173995972 CEST4434987513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.191724062 CEST4434987213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.192167997 CEST49872443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.192224979 CEST4434987213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.192553997 CEST49872443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.192567110 CEST4434987213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.205086946 CEST4434987313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.205511093 CEST49873443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.205571890 CEST4434987313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.205738068 CEST49873443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.205753088 CEST4434987313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.296156883 CEST4434987213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.296320915 CEST4434987213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.296384096 CEST49872443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.296416998 CEST49872443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.296435118 CEST4434987213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.296452999 CEST49872443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.296459913 CEST4434987213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.298849106 CEST49876443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.298933029 CEST4434987613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.299032927 CEST49876443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.299117088 CEST49876443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.299138069 CEST4434987613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.305764914 CEST4434987313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.305814028 CEST4434987313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.305926085 CEST4434987313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.306061029 CEST49873443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.306061029 CEST49873443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.306061983 CEST49873443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.306061983 CEST49873443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.307868004 CEST49877443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.307902098 CEST4434987713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.308082104 CEST49877443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.308082104 CEST49877443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.308108091 CEST4434987713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.318612099 CEST4974880192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:22.318784952 CEST4974780192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:22.318805933 CEST4974980192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:22.325627089 CEST804974844.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:22.325663090 CEST804974744.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:22.325692892 CEST804974944.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:22.359450102 CEST4434986713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.359846115 CEST49867443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.359893084 CEST4434986713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.360162020 CEST49867443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.360169888 CEST4434986713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.464354992 CEST4434986713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.464473009 CEST4434986713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.464615107 CEST49867443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.464615107 CEST49867443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.464615107 CEST49867443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.466773033 CEST49878443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.466790915 CEST4434987813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.466851950 CEST49878443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.467005968 CEST49878443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.467010021 CEST4434987813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.535856962 CEST49873443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.535928965 CEST4434987313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.770117044 CEST49867443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.770148993 CEST4434986713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.824553013 CEST4434987413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.825022936 CEST49874443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.825054884 CEST4434987413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.825520992 CEST49874443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.825531960 CEST4434987413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.835021973 CEST4434987513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.840770960 CEST49875443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.840831041 CEST4434987513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.841537952 CEST49875443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.841552973 CEST4434987513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.930321932 CEST4434987413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.930383921 CEST4434987413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.930463076 CEST49874443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.930488110 CEST4434987413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.930516958 CEST4434987413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.930568933 CEST49874443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.930735111 CEST49874443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.930764914 CEST4434987413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.930789948 CEST49874443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.930804968 CEST4434987413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.933532953 CEST49879443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.933619976 CEST4434987913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.933721066 CEST49879443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.933875084 CEST49879443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.933898926 CEST4434987913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.940557957 CEST4434987513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.940591097 CEST4434987513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.940634012 CEST4434987513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.940676928 CEST49875443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.940676928 CEST49875443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.940846920 CEST49875443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.940846920 CEST49875443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.940918922 CEST4434987513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.940948009 CEST4434987513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.943461895 CEST49880443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.943495035 CEST4434988013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.943734884 CEST49880443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.943861961 CEST49880443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.943871975 CEST4434988013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.950799942 CEST4434987613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.951164007 CEST49876443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.951198101 CEST4434987613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.951592922 CEST49876443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.951602936 CEST4434987613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.981638908 CEST4434987713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.981987000 CEST49877443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.982000113 CEST4434987713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:22.982363939 CEST49877443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:22.982368946 CEST4434987713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.052627087 CEST4434987613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.052779913 CEST4434987613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.052864075 CEST49876443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.052951097 CEST49876443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.052951097 CEST49876443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.052990913 CEST4434987613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.053018093 CEST4434987613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.055140018 CEST49881443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.055222988 CEST4434988113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.055305004 CEST49881443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.055443048 CEST49881443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.055464983 CEST4434988113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.083901882 CEST4434987713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.084060907 CEST4434987713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.084120035 CEST49877443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.084193945 CEST49877443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.084206104 CEST4434987713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.084229946 CEST49877443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.084234953 CEST4434987713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.086132050 CEST49882443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.086213112 CEST4434988213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.086291075 CEST49882443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.086426973 CEST49882443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.086447954 CEST4434988213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.147917986 CEST4434987813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.148261070 CEST49878443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.148268938 CEST4434987813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.148622036 CEST49878443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.148626089 CEST4434987813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.420231104 CEST4434987813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.420372963 CEST4434987813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.420443058 CEST49878443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.420634031 CEST49878443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.420645952 CEST4434987813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.420654058 CEST49878443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.420659065 CEST4434987813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.423538923 CEST49883443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.423564911 CEST4434988313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.423631907 CEST49883443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.423804045 CEST49883443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.423815966 CEST4434988313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.614661932 CEST4434987913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.615168095 CEST49879443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.615223885 CEST4434987913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.615729094 CEST49879443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.615741968 CEST4434987913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.619261980 CEST4434988013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.619585037 CEST49880443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.619601011 CEST4434988013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.619961023 CEST49880443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.619966030 CEST4434988013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.711870909 CEST4434988113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.712335110 CEST49881443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.712392092 CEST4434988113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.712785959 CEST49881443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.712799072 CEST4434988113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.718672037 CEST4434987913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.718764067 CEST4434987913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.718928099 CEST49879443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.718928099 CEST49879443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.719002962 CEST49879443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.719038963 CEST4434987913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.721458912 CEST49884443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.721541882 CEST4434988413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.721616983 CEST49884443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.721772909 CEST49884443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.721812010 CEST4434988413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.724487066 CEST4434988013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.724611998 CEST4434988013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.724657059 CEST49880443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.724684000 CEST49880443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.724694967 CEST4434988013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.724718094 CEST49880443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.724721909 CEST4434988013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.726531982 CEST49885443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.726573944 CEST4434988513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.726807117 CEST49885443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.726943970 CEST49885443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.726962090 CEST4434988513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.738558054 CEST4434988213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.738989115 CEST49882443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.739007950 CEST4434988213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.739439011 CEST49882443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.739449024 CEST4434988213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.822197914 CEST4434988113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.822350979 CEST4434988113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.822464943 CEST49881443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.822501898 CEST49881443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.822503090 CEST49881443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.822520018 CEST4434988113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.822531939 CEST4434988113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.824496984 CEST49886443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.824537992 CEST4434988613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.824601889 CEST49886443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.824745893 CEST49886443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.824764013 CEST4434988613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.842530012 CEST4434988213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.842668056 CEST4434988213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.842864037 CEST49882443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.842864037 CEST49882443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.842864037 CEST49882443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.844840050 CEST49887443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.844872952 CEST4434988713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:23.844939947 CEST49887443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.845074892 CEST49887443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:23.845087051 CEST4434988713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.116272926 CEST4434988313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.116754055 CEST49883443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.116770029 CEST4434988313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.117208958 CEST49883443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.117213011 CEST4434988313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.145258904 CEST49882443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.145319939 CEST4434988213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.220485926 CEST4434988313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.221755028 CEST4434988313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.221822977 CEST49883443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.221867085 CEST49883443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.221867085 CEST49883443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.221883059 CEST4434988313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.221890926 CEST4434988313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.224535942 CEST49888443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.224591017 CEST4434988813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.224800110 CEST49888443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.224935055 CEST49888443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.224961996 CEST4434988813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.373517990 CEST4434988513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.373935938 CEST49885443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.373976946 CEST4434988513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.374294996 CEST4434988413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.374346972 CEST49885443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.374353886 CEST4434988513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.374627113 CEST49884443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.374651909 CEST4434988413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.374916077 CEST49884443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.374927044 CEST4434988413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.473983049 CEST4434988413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.474128962 CEST4434988413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.474190950 CEST49884443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.474240065 CEST49884443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.474240065 CEST49884443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.474267006 CEST4434988413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.474291086 CEST4434988413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.474505901 CEST4434988513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.474657059 CEST4434988513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.474719048 CEST49885443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.474802971 CEST49885443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.474817038 CEST4434988513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.474891901 CEST49885443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.474898100 CEST4434988513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.476495981 CEST49889443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.476514101 CEST4434988913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.476843119 CEST49890443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.476850033 CEST4434989013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.476876020 CEST49889443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.476898909 CEST49890443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.477011919 CEST49890443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.477019072 CEST4434989013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.477031946 CEST49889443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.477041006 CEST4434988913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.484253883 CEST4434988613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.484534025 CEST49886443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.484541893 CEST4434988613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.484873056 CEST49886443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.484878063 CEST4434988613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.498085976 CEST4434988713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.498375893 CEST49887443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.498405933 CEST4434988713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.498701096 CEST49887443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.498712063 CEST4434988713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.594466925 CEST4434988613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.594578028 CEST4434988613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.594619036 CEST4434988613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.594641924 CEST49886443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.594674110 CEST49886443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.594814062 CEST49886443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.594834089 CEST4434988613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.594858885 CEST49886443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.594865084 CEST4434988613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.597297907 CEST49891443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.597337961 CEST4434989113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.597522020 CEST49891443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.597631931 CEST49891443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.597641945 CEST4434989113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.598130941 CEST4434988713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.598270893 CEST4434988713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.598351002 CEST49887443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.598386049 CEST49887443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.598386049 CEST49887443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.598403931 CEST4434988713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.598423958 CEST4434988713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.600531101 CEST49892443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.600564003 CEST4434989213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.600625038 CEST49892443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.600728989 CEST49892443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.600737095 CEST4434989213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.893270969 CEST4434988813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.893632889 CEST49888443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.893652916 CEST4434988813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.894047022 CEST49888443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.894057035 CEST4434988813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.997133970 CEST4434988813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.997170925 CEST4434988813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.997210026 CEST4434988813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.997219086 CEST49888443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.997253895 CEST49888443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.997498035 CEST49888443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.997514963 CEST4434988813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:24.997528076 CEST49888443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:24.997534990 CEST4434988813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.000241041 CEST49893443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.000323057 CEST4434989313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.000396013 CEST49893443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.000534058 CEST49893443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.000566959 CEST4434989313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.155174017 CEST4434989013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.156124115 CEST49890443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.156167030 CEST4434989013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.156415939 CEST49890443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.156423092 CEST4434989013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.160156965 CEST4434988913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.160478115 CEST49889443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.160486937 CEST4434988913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.160852909 CEST49889443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.160859108 CEST4434988913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.245935917 CEST4434989113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.251245975 CEST49891443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.251271009 CEST4434989113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.252784967 CEST49891443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.252794981 CEST4434989113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.260490894 CEST4434989013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.260546923 CEST4434989013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.260639906 CEST49890443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.261104107 CEST49890443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.261123896 CEST4434989013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.261137009 CEST49890443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.261143923 CEST4434989013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.262419939 CEST4434989213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.263071060 CEST49892443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.263089895 CEST4434989213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.263920069 CEST4434988913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.263950109 CEST49892443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.263957024 CEST4434989213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.264096975 CEST4434988913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.264166117 CEST49889443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.264992952 CEST49889443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.265001059 CEST4434988913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.265012026 CEST49889443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.265016079 CEST4434988913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.272947073 CEST49894443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.273025990 CEST4434989413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.273127079 CEST49894443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.274511099 CEST49895443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.274538994 CEST4434989513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.274595976 CEST49895443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.274830103 CEST49894443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.274863005 CEST4434989413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.274960041 CEST49895443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.274969101 CEST4434989513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.352431059 CEST4434989113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.352495909 CEST4434989113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.352663040 CEST49891443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.352819920 CEST49891443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.352839947 CEST4434989113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.352852106 CEST49891443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.352859020 CEST4434989113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.355842113 CEST49896443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.355926991 CEST4434989613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.356103897 CEST49896443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.356367111 CEST49896443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.356415987 CEST4434989613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.365334988 CEST4434989213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.365394115 CEST4434989213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.365436077 CEST4434989213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.365478992 CEST49892443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.365513086 CEST49892443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.365888119 CEST49892443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.365900993 CEST4434989213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.365930080 CEST49892443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.365935087 CEST4434989213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.370402098 CEST49897443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.370421886 CEST4434989713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.370584011 CEST49897443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.370688915 CEST49897443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.370697021 CEST4434989713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.385055065 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:25.385112047 CEST4974380192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:25.679354906 CEST4434989313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.681695938 CEST49893443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.681772947 CEST4434989313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.682553053 CEST49893443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.682605028 CEST4434989313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.784991026 CEST4434989313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.785269976 CEST4434989313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.785639048 CEST49893443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.785723925 CEST49893443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.785723925 CEST49893443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.785764933 CEST4434989313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.785825968 CEST4434989313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.790357113 CEST49898443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.790378094 CEST4434989813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.790540934 CEST49898443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.790667057 CEST49898443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.790677071 CEST4434989813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.928025007 CEST4434989413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.952415943 CEST49894443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.952491999 CEST4434989413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.953385115 CEST49894443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.953397989 CEST4434989413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.954188108 CEST4434989613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.954618931 CEST49896443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.954694033 CEST4434989613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.955377102 CEST49896443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.955405951 CEST4434989613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.961885929 CEST4434989513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.962277889 CEST49895443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.962294102 CEST4434989513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:25.962974072 CEST49895443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:25.962979078 CEST4434989513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.023818970 CEST4434989713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.024431944 CEST49897443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.024439096 CEST4434989713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.025387049 CEST49897443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.025391102 CEST4434989713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.050117970 CEST4434989413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.050282955 CEST4434989413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.050570965 CEST49894443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.050649881 CEST49894443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.050690889 CEST4434989413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.055521965 CEST49899443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.055633068 CEST4434989913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.055720091 CEST49899443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.056032896 CEST49899443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.056068897 CEST4434989913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.060663939 CEST4434989613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.060781956 CEST4434989613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.060883999 CEST4434989613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.060950994 CEST49896443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.060993910 CEST49896443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.061017036 CEST4434989613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.061042070 CEST49896443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.061053991 CEST4434989613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.066097975 CEST49900443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.066184044 CEST4434990013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.066283941 CEST49900443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.066643000 CEST49900443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.066678047 CEST4434990013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.069528103 CEST4434989513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.069720984 CEST4434989513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.069778919 CEST49895443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.069885015 CEST49895443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.069897890 CEST4434989513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.069909096 CEST49895443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.069914103 CEST4434989513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.074060917 CEST49901443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.074150085 CEST4434990113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.074594975 CEST49901443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.074889898 CEST49901443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.074925900 CEST4434990113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.125483990 CEST4434989713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.125536919 CEST4434989713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.125586987 CEST49897443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.125710011 CEST49897443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.125720024 CEST4434989713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.125727892 CEST49897443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.125731945 CEST4434989713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.127526045 CEST49902443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.127561092 CEST4434990213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.127643108 CEST49902443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.127782106 CEST49902443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.127796888 CEST4434990213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.452852011 CEST4434989813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.453353882 CEST49898443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.453360081 CEST4434989813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.453814030 CEST49898443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.453816891 CEST4434989813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.585283041 CEST4434989813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.585309982 CEST4434989813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.585341930 CEST4434989813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.585390091 CEST49898443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.586710930 CEST49898443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.586721897 CEST4434989813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.586738110 CEST49898443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.586743116 CEST4434989813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.597429037 CEST49903443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.597516060 CEST4434990313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.597596884 CEST49903443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.599231005 CEST4974380192.168.2.444.206.164.171
                                                        Oct 14, 2024 00:46:26.600867033 CEST49903443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.600948095 CEST4434990313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.604197025 CEST804974344.206.164.171192.168.2.4
                                                        Oct 14, 2024 00:46:26.723119020 CEST4434989913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.723303080 CEST4434990013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.724028111 CEST49899443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.724087954 CEST4434989913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.724611998 CEST49899443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.724627018 CEST4434989913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.725075006 CEST49900443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.725157976 CEST4434990013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.726094961 CEST49900443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.726147890 CEST4434990013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.750019073 CEST4434990113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.750473022 CEST49901443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.750504971 CEST4434990113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.751416922 CEST49901443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.751430035 CEST4434990113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.823156118 CEST4434990213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.823790073 CEST4434990013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.824012041 CEST4434990013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.824028015 CEST49902443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.824044943 CEST4434990213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.824198008 CEST49900443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.825310946 CEST4434989913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.825340986 CEST49902443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.825351000 CEST4434990213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.825485945 CEST4434989913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.825556040 CEST49899443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.825974941 CEST49899443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.826014996 CEST4434989913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.826050043 CEST49899443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.826065063 CEST4434989913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.829663992 CEST49900443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.829726934 CEST4434990013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.833214998 CEST49904443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.833298922 CEST4434990413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.833374977 CEST49904443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.835899115 CEST49905443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.835933924 CEST4434990513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.836052895 CEST49905443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.836675882 CEST49904443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.836781025 CEST4434990413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.836961985 CEST49905443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.836975098 CEST4434990513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.854680061 CEST4434990113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.854891062 CEST4434990113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.854952097 CEST49901443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.855643988 CEST49901443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.855668068 CEST4434990113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.862308979 CEST49906443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.862320900 CEST4434990613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.862487078 CEST49906443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.863748074 CEST49906443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.863754988 CEST4434990613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.929908991 CEST4434990213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.930147886 CEST4434990213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.930181980 CEST4434990213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.930200100 CEST49902443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.930233955 CEST49902443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.931148052 CEST49902443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.931168079 CEST4434990213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:26.931238890 CEST49902443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:26.931252003 CEST4434990213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.095561028 CEST49907443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.095659971 CEST4434990713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.095743895 CEST49907443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.097830057 CEST49907443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.097883940 CEST4434990713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.601150990 CEST4434990313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.601726055 CEST49903443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.601787090 CEST4434990313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.602240086 CEST49903443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.602253914 CEST4434990313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.703722954 CEST4434990313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.703844070 CEST4434990313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.703922033 CEST49903443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.704150915 CEST49903443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.704150915 CEST49903443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.704194069 CEST4434990313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.704221964 CEST4434990313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.707772017 CEST49908443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.707812071 CEST4434990813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.707875967 CEST49908443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.708009958 CEST49908443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.708020926 CEST4434990813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.787585974 CEST4434990513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.788032055 CEST49905443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.788055897 CEST4434990513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.788546085 CEST49905443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.788551092 CEST4434990513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.791806936 CEST4434990413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.792115927 CEST49904443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.792172909 CEST4434990413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.792506933 CEST49904443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.792519093 CEST4434990413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.793705940 CEST4434990613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.793987036 CEST49906443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.793999910 CEST4434990613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.794441938 CEST49906443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.794445992 CEST4434990613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.795046091 CEST4434990713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.795327902 CEST49907443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.795344114 CEST4434990713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.795685053 CEST49907443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.795696020 CEST4434990713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.887612104 CEST4434990513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.887970924 CEST4434990513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.888035059 CEST49905443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.888103008 CEST49905443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.888103008 CEST49905443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.888123035 CEST4434990513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.888130903 CEST4434990513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.891104937 CEST49909443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.891143084 CEST4434990913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.891213894 CEST49909443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.891442060 CEST49909443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.891459942 CEST4434990913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.892137051 CEST4434990413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.892308950 CEST4434990413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.892369986 CEST49904443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.892421007 CEST49904443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.892421007 CEST49904443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.892452002 CEST4434990413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.892473936 CEST4434990413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.894352913 CEST49910443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.894361973 CEST4434991013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.894428015 CEST49910443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.894573927 CEST49910443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.894587040 CEST4434991013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.898544073 CEST4434990613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.898565054 CEST4434990613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.898598909 CEST4434990613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.898610115 CEST49906443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.898648977 CEST49906443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.898808002 CEST49906443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.898816109 CEST4434990613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.898823977 CEST49906443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.898828030 CEST4434990613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.900859118 CEST49911443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.900887012 CEST4434991113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.900944948 CEST49911443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.901078939 CEST49911443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.901091099 CEST4434991113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.901810884 CEST4434990713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.902265072 CEST4434990713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.902319908 CEST49907443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.902354956 CEST49907443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.902354956 CEST49907443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.902368069 CEST4434990713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.902386904 CEST4434990713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.904249907 CEST49912443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.904347897 CEST4434991213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:27.904450893 CEST49912443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.904570103 CEST49912443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:27.904604912 CEST4434991213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.356642962 CEST4434990813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.357152939 CEST49908443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.357183933 CEST4434990813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.357860088 CEST49908443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.357866049 CEST4434990813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.456775904 CEST4434990813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.457317114 CEST4434990813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.457374096 CEST49908443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.457441092 CEST49908443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.457451105 CEST4434990813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.457482100 CEST49908443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.457487106 CEST4434990813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.461116076 CEST49913443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.461199999 CEST4434991313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.461292028 CEST49913443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.461488962 CEST49913443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.461512089 CEST4434991313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.545198917 CEST4434990913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.545854092 CEST49909443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.545886040 CEST4434990913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.546564102 CEST49909443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.546570063 CEST4434990913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.547092915 CEST4434991013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.547713041 CEST49910443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.547719002 CEST4434991013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.548428059 CEST49910443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.548434019 CEST4434991013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.552803040 CEST4434991113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.553217888 CEST49911443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.553257942 CEST4434991113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.554014921 CEST49911443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.554043055 CEST4434991113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.567931890 CEST4434991213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.568783998 CEST49912443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.568820000 CEST4434991213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.569499969 CEST49912443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.569515944 CEST4434991213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.611299038 CEST44349850142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:46:28.611469984 CEST44349850142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:46:28.611597061 CEST49850443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:46:28.646471977 CEST4434990913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.646626949 CEST4434990913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.646680117 CEST49909443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.646760941 CEST49909443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.646775007 CEST4434990913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.646784067 CEST49909443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.646789074 CEST4434990913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.647609949 CEST4434991013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.647694111 CEST4434991013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.647794008 CEST4434991013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.647845984 CEST49910443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.648406982 CEST49910443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.648410082 CEST4434991013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.648417950 CEST49910443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.648421049 CEST4434991013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.651681900 CEST49914443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.651767015 CEST4434991413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.652708054 CEST49914443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.653002977 CEST49915443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.653049946 CEST4434991513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.653109074 CEST49915443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.653239965 CEST49914443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.653275013 CEST4434991413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.653444052 CEST49915443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.653471947 CEST4434991513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.653976917 CEST4434991113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.654155970 CEST4434991113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.654207945 CEST49911443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.654283047 CEST49911443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.654284000 CEST49911443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.654324055 CEST4434991113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.654352903 CEST4434991113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.656872034 CEST49916443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.656902075 CEST4434991613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.657035112 CEST49916443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.657226086 CEST49916443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.657241106 CEST4434991613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.669600010 CEST4434991213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.669821978 CEST4434991213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.669893980 CEST49912443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.669987917 CEST49912443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.669987917 CEST49912443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.670011044 CEST4434991213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.670031071 CEST4434991213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.672461033 CEST49917443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.672544003 CEST4434991713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:28.672718048 CEST49917443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.672923088 CEST49917443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:28.672940969 CEST4434991713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.199028015 CEST4434991313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.199596882 CEST49913443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.199641943 CEST4434991313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.199985981 CEST49913443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.199992895 CEST4434991313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.306723118 CEST4434991313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.306794882 CEST4434991313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.306972027 CEST49913443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.307060003 CEST49913443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.307060003 CEST49913443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.307102919 CEST4434991313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.307132959 CEST4434991313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.309452057 CEST49918443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.309551001 CEST4434991813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.309642076 CEST49918443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.309818029 CEST49918443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.309840918 CEST4434991813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.396437883 CEST4434991613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.396991014 CEST4434991513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.397114992 CEST49916443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.397129059 CEST4434991613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.397519112 CEST49916443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.397526026 CEST4434991613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.397687912 CEST4434991413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.397721052 CEST4434991713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.398587942 CEST49915443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.398627996 CEST4434991513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.399261951 CEST49915443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.399274111 CEST4434991513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.399612904 CEST49914443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.399671078 CEST4434991413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.400161982 CEST49914443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.400182009 CEST4434991413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.400700092 CEST49917443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.400758982 CEST4434991713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.401281118 CEST49917443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.401333094 CEST4434991713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.497347116 CEST4434991513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.497488976 CEST4434991513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.497560024 CEST49915443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.497602940 CEST49915443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.497602940 CEST49915443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.497626066 CEST4434991513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.497648954 CEST4434991513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.498783112 CEST4434991613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.498853922 CEST4434991613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.498951912 CEST4434991613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.499006033 CEST49916443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.499046087 CEST49916443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.499063015 CEST4434991613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.499077082 CEST49916443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.499083042 CEST4434991613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.499362946 CEST4434991413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.499468088 CEST4434991413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.499566078 CEST4434991413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.499564886 CEST49914443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.499588013 CEST4434991713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.499630928 CEST49914443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.499798059 CEST4434991713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.499814034 CEST49919443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.499842882 CEST4434991913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.499888897 CEST49919443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.500009060 CEST49917443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.500010014 CEST49917443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.500010014 CEST49917443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.500251055 CEST49919443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.500263929 CEST4434991913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.500530958 CEST49914443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.500530958 CEST49914443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.500565052 CEST4434991413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.500582933 CEST4434991413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.502988100 CEST49920443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.503037930 CEST4434992013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.503144026 CEST49921443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.503180981 CEST4434992113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.503309011 CEST49920443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.503356934 CEST49921443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.503426075 CEST49920443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.503478050 CEST4434992013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.503494978 CEST49921443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.503506899 CEST4434992113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.504061937 CEST49922443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.504086018 CEST4434992213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.504153013 CEST49922443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.504270077 CEST49922443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.504282951 CEST4434992213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.802231073 CEST49917443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.802292109 CEST4434991713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.987149954 CEST4434991813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.987596035 CEST49918443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.987656116 CEST4434991813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:29.988137007 CEST49918443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:29.988190889 CEST4434991813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.094935894 CEST4434991813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.095076084 CEST4434991813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.095117092 CEST4434991813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.095240116 CEST49918443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.095240116 CEST49918443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.095329046 CEST49918443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.095329046 CEST49918443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.095369101 CEST4434991813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.095438004 CEST4434991813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.097717047 CEST49923443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.097801924 CEST4434992313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.097876072 CEST49923443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.098018885 CEST49923443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.098051071 CEST4434992313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.149746895 CEST4434991913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.150057077 CEST49919443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.150068998 CEST4434991913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.150494099 CEST49919443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.150497913 CEST4434991913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.159912109 CEST4434992113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.160218954 CEST49921443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.160258055 CEST4434992113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.160583019 CEST49921443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.160595894 CEST4434992113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.161842108 CEST4434992213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.162120104 CEST49922443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.162149906 CEST4434992213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.162445068 CEST49922443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.162453890 CEST4434992213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.185204983 CEST4434992013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.185683012 CEST49920443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.185745001 CEST4434992013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.185904980 CEST49920443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.185920954 CEST4434992013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.250502110 CEST4434991913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.250801086 CEST4434991913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.250884056 CEST49919443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.250884056 CEST49919443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.250931025 CEST49919443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.250947952 CEST4434991913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.253117085 CEST49924443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.253200054 CEST4434992413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.253561974 CEST49924443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.253562927 CEST49924443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.253691912 CEST4434992413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.263200998 CEST4434992213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.263251066 CEST4434992213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.263300896 CEST4434992213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.263442039 CEST49922443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.263442039 CEST49922443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.263520002 CEST49922443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.263554096 CEST4434992213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.265470982 CEST49925443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.265503883 CEST4434992513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.265577078 CEST49925443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.265678883 CEST49925443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.265685081 CEST4434992513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.289273024 CEST4434992013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.289331913 CEST4434992013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.289463043 CEST4434992013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.289479971 CEST49920443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.289572954 CEST49920443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.289572954 CEST49920443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.289624929 CEST49920443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.289660931 CEST4434992013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.291395903 CEST49926443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.291410923 CEST4434992613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.291491032 CEST49926443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.291605949 CEST49926443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.291630030 CEST4434992613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.295927048 CEST4434992113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.296078920 CEST4434992113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.296168089 CEST49921443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.296169043 CEST49921443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.296281099 CEST49921443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.296293020 CEST4434992113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.298100948 CEST49927443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.298183918 CEST4434992713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.298283100 CEST49927443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.298396111 CEST49927443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.298414946 CEST4434992713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.319437981 CEST49850443192.168.2.4142.250.181.228
                                                        Oct 14, 2024 00:46:30.319463968 CEST44349850142.250.181.228192.168.2.4
                                                        Oct 14, 2024 00:46:30.759464979 CEST4434992313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.760514975 CEST49923443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.760514975 CEST49923443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.760605097 CEST4434992313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.760637999 CEST4434992313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.862139940 CEST4434992313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.862219095 CEST4434992313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.862503052 CEST49923443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.862503052 CEST49923443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.862503052 CEST49923443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.865123987 CEST49928443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.865154982 CEST4434992813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.865376949 CEST49928443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.865376949 CEST49928443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.865411043 CEST4434992813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.914319992 CEST4434992413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.915129900 CEST49924443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.915129900 CEST49924443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.915194988 CEST4434992413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.915256977 CEST4434992413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.929218054 CEST4434992513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.929548979 CEST49925443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.929569960 CEST4434992513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:30.929936886 CEST49925443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:30.929951906 CEST4434992513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.015917063 CEST4434992413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.015961885 CEST4434992413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.016324043 CEST49924443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.016324997 CEST49924443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.016324997 CEST49924443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.018348932 CEST49929443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.018434048 CEST4434992913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.018563986 CEST49929443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.018646002 CEST49929443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.018666983 CEST4434992913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.031799078 CEST4434992513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.031873941 CEST4434992513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.032012939 CEST49925443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.032012939 CEST49925443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.032044888 CEST49925443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.032067060 CEST4434992513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.034063101 CEST49930443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.034145117 CEST4434993013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.034441948 CEST49930443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.034441948 CEST49930443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.034570932 CEST4434993013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.177249908 CEST49923443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.177311897 CEST4434992313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.196897030 CEST4434992713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.197760105 CEST49927443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.197818041 CEST4434992713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.198281050 CEST49927443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.198340893 CEST4434992713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.226887941 CEST4434992613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.227490902 CEST49926443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.227513075 CEST4434992613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.227847099 CEST49926443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.227854013 CEST4434992613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.298119068 CEST4434992713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.298290968 CEST4434992713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.298405886 CEST49927443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.298405886 CEST49927443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.298499107 CEST49927443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.298536062 CEST4434992713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.301239967 CEST49931443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.301273108 CEST4434993113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.301559925 CEST49931443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.301667929 CEST49931443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.301675081 CEST4434993113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.317853928 CEST49924443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.317915916 CEST4434992413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.331867933 CEST4434992613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.331933022 CEST4434992613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.331976891 CEST49926443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.331986904 CEST4434992613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.332031965 CEST4434992613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.332078934 CEST49926443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.332169056 CEST49926443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.332184076 CEST4434992613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.332199097 CEST49926443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.332206011 CEST4434992613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.334482908 CEST49932443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.334558010 CEST4434993213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.334626913 CEST49932443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.334775925 CEST49932443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.334793091 CEST4434993213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.512520075 CEST4434992813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.512834072 CEST49928443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.512864113 CEST4434992813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.513178110 CEST49928443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.513185024 CEST4434992813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.612926960 CEST4434992813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.613136053 CEST4434992813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.613188982 CEST49928443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.613194942 CEST4434992813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.613250971 CEST49928443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.613279104 CEST49928443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.613292933 CEST4434992813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.613305092 CEST49928443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.613311052 CEST4434992813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.615406990 CEST49933443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.615493059 CEST4434993313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.615587950 CEST49933443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.615859032 CEST49933443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.615930080 CEST4434993313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.678801060 CEST4434992913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.679240942 CEST49929443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.679301023 CEST4434992913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.679455996 CEST49929443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.679471970 CEST4434992913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.709919930 CEST4434993013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.710331917 CEST49930443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.710412979 CEST4434993013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.710561991 CEST49930443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.710578918 CEST4434993013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.781938076 CEST4434992913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.781976938 CEST4434992913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.782087088 CEST49929443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.782166958 CEST49929443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.782205105 CEST4434992913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.782243967 CEST49929443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.782260895 CEST4434992913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.784070969 CEST49934443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.784153938 CEST4434993413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.784254074 CEST49934443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.784339905 CEST49934443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.784360886 CEST4434993413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.825855017 CEST4434993013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.826010942 CEST4434993013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.826199055 CEST49930443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.826199055 CEST49930443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.826199055 CEST49930443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.828107119 CEST49935443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.828165054 CEST4434993513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.828253984 CEST49935443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.828366041 CEST49935443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.828382969 CEST4434993513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.969594002 CEST4434993113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.969908953 CEST49931443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.969927073 CEST4434993113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:31.970339060 CEST49931443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:31.970345974 CEST4434993113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.025588989 CEST4434993213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.025965929 CEST49932443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.025995016 CEST4434993213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.026346922 CEST49932443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.026360035 CEST4434993213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.096875906 CEST4434993113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.097023964 CEST4434993113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.097104073 CEST49931443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.097285032 CEST49931443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.097301006 CEST4434993113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.097312927 CEST49931443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.097320080 CEST4434993113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.099673033 CEST49936443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.099704981 CEST4434993613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.100019932 CEST49936443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.100019932 CEST49936443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.100059986 CEST4434993613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.129410028 CEST4434993213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.129482031 CEST4434993213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.129537106 CEST49932443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.129573107 CEST4434993213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.129601955 CEST4434993213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.129653931 CEST49932443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.129702091 CEST49932443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.129702091 CEST49932443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.129729033 CEST4434993213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.129751921 CEST4434993213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.130367041 CEST49930443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.130429029 CEST4434993013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.131634951 CEST49937443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.131716013 CEST4434993713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.131805897 CEST49937443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.131913900 CEST49937443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.131936073 CEST4434993713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.303399086 CEST4434993313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.303886890 CEST49933443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.303973913 CEST4434993313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.304313898 CEST49933443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.304368973 CEST4434993313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.407783985 CEST4434993313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.407984972 CEST4434993313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.408175945 CEST49933443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.408175945 CEST49933443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.408175945 CEST49933443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.410228968 CEST49938443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.410342932 CEST4434993813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.410414934 CEST49938443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.410707951 CEST49938443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.410789967 CEST4434993813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.437433004 CEST4434993413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.437839985 CEST49934443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.437922955 CEST4434993413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.438276052 CEST49934443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.438338995 CEST4434993413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.490773916 CEST4434993513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.491132021 CEST49935443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.491173983 CEST4434993513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.491528034 CEST49935443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.491540909 CEST4434993513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.539643049 CEST4434993413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.539668083 CEST4434993413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.539695024 CEST4434993413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.539922953 CEST49934443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.539922953 CEST49934443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.539923906 CEST49934443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.541806936 CEST49939443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.541836023 CEST4434993913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.542042017 CEST49939443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.542148113 CEST49939443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.542155981 CEST4434993913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.593666077 CEST4434993513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.593760967 CEST4434993513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.593936920 CEST49935443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.594126940 CEST49935443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.594126940 CEST49935443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.594151974 CEST4434993513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.594180107 CEST4434993513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.596290112 CEST49940443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.596369982 CEST4434994013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.596451044 CEST49940443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.596668005 CEST49940443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.596684933 CEST4434994013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.724085093 CEST49933443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.724147081 CEST4434993313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.785553932 CEST4434993713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.786027908 CEST49937443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.786143064 CEST4434993713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.786560059 CEST49937443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.786612988 CEST4434993713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.796931028 CEST4434993613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.797314882 CEST49936443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.797329903 CEST4434993613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.797704935 CEST49936443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.797709942 CEST4434993613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.849117994 CEST49934443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.849179983 CEST4434993413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.886111975 CEST4434993713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.886286020 CEST4434993713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.886454105 CEST49937443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.886455059 CEST49937443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.886455059 CEST49937443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.889311075 CEST49941443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.889395952 CEST4434994113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.889714003 CEST49941443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.889714003 CEST49941443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.889841080 CEST4434994113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.905832052 CEST4434993613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.905981064 CEST4434993613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.906039000 CEST49936443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.906276941 CEST49936443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.906289101 CEST4434993613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.906297922 CEST49936443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.906303883 CEST4434993613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.908987045 CEST49942443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.909070015 CEST4434994213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:32.909151077 CEST49942443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.909281015 CEST49942443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:32.909302950 CEST4434994213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.063361883 CEST4434993813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.063867092 CEST49938443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.063926935 CEST4434993813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.064431906 CEST49938443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.064485073 CEST4434993813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.165196896 CEST4434993813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.165323973 CEST4434993813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.165368080 CEST49938443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.165539980 CEST49938443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.165560961 CEST4434993813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.165612936 CEST49938443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.165620089 CEST4434993813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.168992043 CEST49943443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.169059992 CEST4434994313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.169137955 CEST49943443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.169294119 CEST49943443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.169307947 CEST4434994313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.189601898 CEST4434993913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.189930916 CEST49939443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.189939022 CEST4434993913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.190476894 CEST49939443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.190479994 CEST4434993913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.192724943 CEST49937443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.192742109 CEST4434993713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.261811972 CEST4434994013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.262495041 CEST49940443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.262514114 CEST4434994013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.263032913 CEST49940443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.263044119 CEST4434994013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.291421890 CEST4434993913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.291606903 CEST4434993913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.291697025 CEST49939443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.291697979 CEST49939443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.292536020 CEST49939443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.292545080 CEST4434993913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.293972969 CEST49944443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.294055939 CEST4434994413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.294297934 CEST49944443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.294509888 CEST49944443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.294533014 CEST4434994413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.363887072 CEST4434994013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.364034891 CEST4434994013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.364131927 CEST49940443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.364131927 CEST49940443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.364511013 CEST49940443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.364535093 CEST4434994013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.366424084 CEST49945443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.366496086 CEST4434994513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.366790056 CEST49945443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.366849899 CEST49945443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.366864920 CEST4434994513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.567127943 CEST4434994213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.568202019 CEST49942443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.568202972 CEST49942443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.568279028 CEST4434994213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.568315983 CEST4434994213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.573904037 CEST4434994113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.575639009 CEST49941443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.575655937 CEST4434994113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.575998068 CEST49941443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.576009035 CEST4434994113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.668773890 CEST4434994213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.670706987 CEST4434994213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.670814991 CEST4434994213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.670860052 CEST49942443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.671485901 CEST49942443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.672379017 CEST49942443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.672379017 CEST49942443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.672455072 CEST4434994213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.672491074 CEST4434994213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.678325891 CEST4434994113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.678481102 CEST4434994113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.678803921 CEST49941443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.682322979 CEST49941443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.682322979 CEST49941443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.682388067 CEST4434994113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.682427883 CEST4434994113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.684393883 CEST49946443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.684493065 CEST4434994613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.684645891 CEST49946443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.692442894 CEST49946443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.692477942 CEST4434994613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.692557096 CEST49947443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.692641020 CEST4434994713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.692960024 CEST49947443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.692960024 CEST49947443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.693088055 CEST4434994713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.828730106 CEST4434994313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.829185963 CEST49943443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.829231024 CEST4434994313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.831342936 CEST49943443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.831367970 CEST4434994313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.931090117 CEST4434994313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.931245089 CEST4434994313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.931586981 CEST49943443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.931586981 CEST49943443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.931757927 CEST49943443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.931786060 CEST4434994313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.934782982 CEST49948443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.934865952 CEST4434994813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.934967995 CEST49948443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.935288906 CEST49948443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.935362101 CEST4434994813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.948024988 CEST4434994413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.948681116 CEST49944443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.948772907 CEST4434994413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:33.949336052 CEST49944443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:33.949389935 CEST4434994413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.019948959 CEST4434994513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.020492077 CEST49945443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.020524025 CEST4434994513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.021032095 CEST49945443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.021045923 CEST4434994513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.049463987 CEST4434994413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.049766064 CEST4434994413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.050122976 CEST49944443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.050123930 CEST49944443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.051008940 CEST49944443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.051071882 CEST4434994413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.052386045 CEST49949443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.052424908 CEST4434994913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.052654982 CEST49949443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.052654982 CEST49949443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.052692890 CEST4434994913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.120598078 CEST4434994513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.120743036 CEST4434994513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.120826960 CEST49945443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.120826960 CEST49945443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.121578932 CEST49945443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.121603012 CEST4434994513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.122980118 CEST49950443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.122997999 CEST4434995013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.123116016 CEST49950443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.123275042 CEST49950443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.123281002 CEST4434995013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.345130920 CEST4434994613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.345567942 CEST49946443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.345592976 CEST4434994613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.346040964 CEST49946443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.346052885 CEST4434994613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.354279995 CEST4434994713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.354825020 CEST49947443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.354886055 CEST4434994713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.355206966 CEST49947443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.355261087 CEST4434994713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.446770906 CEST4434994613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.446825027 CEST4434994613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.446962118 CEST4434994613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.447007895 CEST49946443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.447047949 CEST49946443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.447093010 CEST49946443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.447093010 CEST49946443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.447122097 CEST4434994613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.447143078 CEST4434994613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.449995995 CEST49951443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.450088024 CEST4434995113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.450166941 CEST49951443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.450475931 CEST49951443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.450552940 CEST4434995113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.456257105 CEST4434994713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.456337929 CEST4434994713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.456429958 CEST4434994713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.456625938 CEST49947443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.456625938 CEST49947443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.456625938 CEST49947443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.456625938 CEST49947443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.458988905 CEST49952443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.459072113 CEST4434995213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.459240913 CEST49952443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.459410906 CEST49952443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.459446907 CEST4434995213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.589323997 CEST4434994813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.589685917 CEST49948443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.589765072 CEST4434994813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.590126991 CEST49948443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.590141058 CEST4434994813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.690948963 CEST4434994813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.691067934 CEST4434994813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.691095114 CEST4434994813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.691272974 CEST49948443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.691273928 CEST49948443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.691273928 CEST49948443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.691273928 CEST49948443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.693294048 CEST49953443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.693334103 CEST4434995313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.693387985 CEST49953443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.693485022 CEST49953443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.693490982 CEST4434995313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.732439041 CEST4434994913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.733015060 CEST49949443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.733031034 CEST4434994913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.733555079 CEST49949443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.733558893 CEST4434994913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.770994902 CEST49947443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.771058083 CEST4434994713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.784604073 CEST4434995013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.784996033 CEST49950443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.785006046 CEST4434995013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.785537958 CEST49950443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.785542011 CEST4434995013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.836328983 CEST4434994913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.836457014 CEST4434994913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.836512089 CEST49949443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.836719036 CEST49949443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.836730003 CEST4434994913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.836757898 CEST49949443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.836765051 CEST4434994913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.838924885 CEST49954443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.838939905 CEST4434995413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.839214087 CEST49954443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.839468956 CEST49954443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.839476109 CEST4434995413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.894313097 CEST4434995013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.894988060 CEST4434995013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.895042896 CEST49950443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.895061016 CEST4434995013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.895096064 CEST4434995013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.895145893 CEST49950443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.895159960 CEST4434995013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.895170927 CEST49950443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.895170927 CEST49950443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.895179033 CEST4434995013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.895185947 CEST4434995013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.897757053 CEST49955443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.897839069 CEST4434995513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:34.897913933 CEST49955443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.898024082 CEST49955443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:34.898044109 CEST4434995513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.005247116 CEST49948443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.005284071 CEST4434994813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.117935896 CEST4434995213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.118422985 CEST49952443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.118498087 CEST4434995213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.119040012 CEST49952443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.119054079 CEST4434995213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.131767988 CEST4434995113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.132191896 CEST49951443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.132208109 CEST4434995113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.132707119 CEST49951443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.132718086 CEST4434995113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.218395948 CEST4434995213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.218439102 CEST4434995213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.218501091 CEST49952443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.218533039 CEST4434995213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.218560934 CEST4434995213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.218622923 CEST49952443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.218683004 CEST49952443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.218698025 CEST4434995213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.218708992 CEST49952443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.218715906 CEST4434995213.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.221251965 CEST49956443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.221334934 CEST4434995613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.221409082 CEST49956443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.221538067 CEST49956443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.221569061 CEST4434995613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.235886097 CEST4434995113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.236027956 CEST4434995113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.236098051 CEST49951443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.236210108 CEST49951443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.236227989 CEST4434995113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.236252069 CEST49951443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.236262083 CEST4434995113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.239238024 CEST49957443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.239295959 CEST4434995713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.239423990 CEST49957443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.239537954 CEST49957443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.239557981 CEST4434995713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.341202021 CEST4434995313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.341553926 CEST49953443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.341581106 CEST4434995313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.342192888 CEST49953443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.342199087 CEST4434995313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.442301035 CEST4434995313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.442501068 CEST4434995313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.442552090 CEST4434995313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.442578077 CEST49953443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.442636967 CEST49953443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.442636967 CEST49953443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.442675114 CEST49953443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.442689896 CEST4434995313.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.445307970 CEST49958443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.445354939 CEST4434995813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.445698977 CEST49958443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.445698977 CEST49958443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.445758104 CEST4434995813.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.496489048 CEST4434995413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.497440100 CEST49954443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.497440100 CEST49954443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.497447968 CEST4434995413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.497459888 CEST4434995413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.592113972 CEST4434995513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.592719078 CEST49955443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.592778921 CEST4434995513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.593084097 CEST49955443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.593137980 CEST4434995513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.594736099 CEST4434995413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.594799995 CEST4434995413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.594974041 CEST49954443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.594984055 CEST4434995413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.595067978 CEST49954443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.595067978 CEST49954443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.595073938 CEST4434995413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.595093966 CEST4434995413.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.597548008 CEST49959443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.597632885 CEST4434995913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.597980976 CEST49959443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.597980976 CEST49959443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.598113060 CEST4434995913.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.698508024 CEST4434995513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.698645115 CEST4434995513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.698715925 CEST49955443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.698903084 CEST49955443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.698903084 CEST49955443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.698923111 CEST4434995513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.698935986 CEST4434995513.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.701803923 CEST49960443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.701858997 CEST4434996013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.702075958 CEST49960443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.702075958 CEST49960443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.702121973 CEST4434996013.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.874645948 CEST4434995613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.875087976 CEST49956443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.875166893 CEST4434995613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.875799894 CEST49956443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.875832081 CEST4434995613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.904453993 CEST4434995713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.905230999 CEST49957443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.905292034 CEST4434995713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.905499935 CEST49957443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.905513048 CEST4434995713.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.976042032 CEST4434995613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.976265907 CEST4434995613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.976380110 CEST49956443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.976380110 CEST49956443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.976465940 CEST49956443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.976497889 CEST4434995613.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.978995085 CEST49961443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.979077101 CEST4434996113.107.246.60192.168.2.4
                                                        Oct 14, 2024 00:46:35.979259968 CEST49961443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.979259968 CEST49961443192.168.2.413.107.246.60
                                                        Oct 14, 2024 00:46:35.979340076 CEST4434996113.107.246.60192.168.2.4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Oct 14, 2024 00:45:13.899241924 CEST53652141.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:13.915467978 CEST53599401.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:14.968806982 CEST53522691.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:15.407942057 CEST6487553192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:15.408077955 CEST5489053192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:15.429997921 CEST53548901.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:15.451914072 CEST53648751.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:17.576356888 CEST5621953192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:17.576524973 CEST5641053192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:17.583002090 CEST53562191.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:17.584201097 CEST53564101.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:17.958509922 CEST5631953192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:17.958605051 CEST6254153192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:17.966734886 CEST53625411.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:17.966839075 CEST53563191.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:18.300332069 CEST6009053192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:18.300542116 CEST5800153192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:19.076173067 CEST53580011.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:19.086546898 CEST53600901.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:19.780211926 CEST53635501.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:20.156013966 CEST5645753192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:20.156347036 CEST5951653192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:20.507428885 CEST53595281.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:20.945947886 CEST53564571.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:20.964936018 CEST53595161.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:25.880625963 CEST5847453192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:25.881012917 CEST5214653192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:26.519645929 CEST53521461.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:26.520165920 CEST53584741.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:28.734078884 CEST5002353192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:28.734227896 CEST5299153192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:28.741246939 CEST53500231.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:28.741262913 CEST53529911.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:29.676723003 CEST5301653192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:29.677052021 CEST5685053192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:29.683363914 CEST53530161.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:29.683573008 CEST53568501.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:31.305202961 CEST5154353192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:31.305325985 CEST5801353192.168.2.41.1.1.1
                                                        Oct 14, 2024 00:45:31.311949015 CEST53580131.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:31.312136889 CEST53515431.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:31.370345116 CEST53631811.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:31.575138092 CEST138138192.168.2.4192.168.2.255
                                                        Oct 14, 2024 00:45:31.919358015 CEST53494101.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:45:51.043704033 CEST53561901.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:46:13.578787088 CEST53591961.1.1.1192.168.2.4
                                                        Oct 14, 2024 00:46:13.825656891 CEST53563041.1.1.1192.168.2.4
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Oct 14, 2024 00:45:15.407942057 CEST192.168.2.41.1.1.10xa00fStandard query (0)60ms64xz.r.eu-west-1.awstrack.meA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:15.408077955 CEST192.168.2.41.1.1.10xacbbStandard query (0)60ms64xz.r.eu-west-1.awstrack.me65IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.576356888 CEST192.168.2.41.1.1.10x7366Standard query (0)nym1-ib.adnxs.comA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.576524973 CEST192.168.2.41.1.1.10xc98fStandard query (0)nym1-ib.adnxs.com65IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.958509922 CEST192.168.2.41.1.1.10x32b8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.958605051 CEST192.168.2.41.1.1.10x8760Standard query (0)www.google.com65IN (0x0001)false
                                                        Oct 14, 2024 00:45:18.300332069 CEST192.168.2.41.1.1.10xc4e0Standard query (0)aa.ns.agingbydesignministry.orgA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:18.300542116 CEST192.168.2.41.1.1.10xb8a2Standard query (0)aa.ns.agingbydesignministry.org65IN (0x0001)false
                                                        Oct 14, 2024 00:45:20.156013966 CEST192.168.2.41.1.1.10x1ba6Standard query (0)aa.ns.agingbydesignministry.orgA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:20.156347036 CEST192.168.2.41.1.1.10xcfb6Standard query (0)aa.ns.agingbydesignministry.org65IN (0x0001)false
                                                        Oct 14, 2024 00:45:25.880625963 CEST192.168.2.41.1.1.10x6723Standard query (0)0nline.babjeetrading.comA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:25.881012917 CEST192.168.2.41.1.1.10x80c4Standard query (0)0nline.babjeetrading.com65IN (0x0001)false
                                                        Oct 14, 2024 00:45:28.734078884 CEST192.168.2.41.1.1.10xba3fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:28.734227896 CEST192.168.2.41.1.1.10x44f8Standard query (0)www.google.com65IN (0x0001)false
                                                        Oct 14, 2024 00:45:29.676723003 CEST192.168.2.41.1.1.10x5d6fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:29.677052021 CEST192.168.2.41.1.1.10x4143Standard query (0)www.google.com65IN (0x0001)false
                                                        Oct 14, 2024 00:45:31.305202961 CEST192.168.2.41.1.1.10x4609Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:31.305325985 CEST192.168.2.41.1.1.10xa0c4Standard query (0)www.google.com65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Oct 14, 2024 00:45:15.429997921 CEST1.1.1.1192.168.2.40xacbbNo error (0)60ms64xz.r.eu-west-1.awstrack.mer.eu-west-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:45:15.429997921 CEST1.1.1.1192.168.2.40xacbbNo error (0)r.eu-west-1.awstrack.mer.delegate.eu-west-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:45:15.429997921 CEST1.1.1.1192.168.2.40xacbbNo error (0)r.delegate.eu-west-1.awstrack.mebaconredirects-elb-1vu8uzbbqecyf-1056340931.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:45:15.451914072 CEST1.1.1.1192.168.2.40xa00fNo error (0)60ms64xz.r.eu-west-1.awstrack.mer.eu-west-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:45:15.451914072 CEST1.1.1.1192.168.2.40xa00fNo error (0)r.eu-west-1.awstrack.mer.delegate.eu-west-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:45:15.451914072 CEST1.1.1.1192.168.2.40xa00fNo error (0)r.delegate.eu-west-1.awstrack.mebaconredirects-elb-1vu8uzbbqecyf-1056340931.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:45:15.451914072 CEST1.1.1.1192.168.2.40xa00fNo error (0)baconredirects-elb-1vu8uzbbqecyf-1056340931.eu-west-1.elb.amazonaws.com52.210.33.116A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:15.451914072 CEST1.1.1.1192.168.2.40xa00fNo error (0)baconredirects-elb-1vu8uzbbqecyf-1056340931.eu-west-1.elb.amazonaws.com34.246.132.230A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:15.451914072 CEST1.1.1.1192.168.2.40xa00fNo error (0)baconredirects-elb-1vu8uzbbqecyf-1056340931.eu-west-1.elb.amazonaws.com34.250.75.106A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.583002090 CEST1.1.1.1192.168.2.40x7366No error (0)nym1-ib.adnxs.com68.67.160.137A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.583002090 CEST1.1.1.1192.168.2.40x7366No error (0)nym1-ib.adnxs.com68.67.161.208A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.583002090 CEST1.1.1.1192.168.2.40x7366No error (0)nym1-ib.adnxs.com68.67.179.153A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.583002090 CEST1.1.1.1192.168.2.40x7366No error (0)nym1-ib.adnxs.com68.67.179.87A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.583002090 CEST1.1.1.1192.168.2.40x7366No error (0)nym1-ib.adnxs.com68.67.160.132A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.583002090 CEST1.1.1.1192.168.2.40x7366No error (0)nym1-ib.adnxs.com68.67.160.75A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.583002090 CEST1.1.1.1192.168.2.40x7366No error (0)nym1-ib.adnxs.com68.67.160.184A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.583002090 CEST1.1.1.1192.168.2.40x7366No error (0)nym1-ib.adnxs.com68.67.160.114A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.583002090 CEST1.1.1.1192.168.2.40x7366No error (0)nym1-ib.adnxs.com68.67.179.166A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.583002090 CEST1.1.1.1192.168.2.40x7366No error (0)nym1-ib.adnxs.com68.67.181.211A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.583002090 CEST1.1.1.1192.168.2.40x7366No error (0)nym1-ib.adnxs.com68.67.178.10A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.583002090 CEST1.1.1.1192.168.2.40x7366No error (0)nym1-ib.adnxs.com68.67.179.155A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.966734886 CEST1.1.1.1192.168.2.40x8760No error (0)www.google.com65IN (0x0001)false
                                                        Oct 14, 2024 00:45:17.966839075 CEST1.1.1.1192.168.2.40x32b8No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:19.076173067 CEST1.1.1.1192.168.2.40xb8a2No error (0)aa.ns.agingbydesignministry.orgserver-38541367.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:45:19.086546898 CEST1.1.1.1192.168.2.40xc4e0No error (0)aa.ns.agingbydesignministry.orgserver-38541367.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:45:19.086546898 CEST1.1.1.1192.168.2.40xc4e0No error (0)server-38541367.us-east-1.elb.amazonaws.com44.206.164.171A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:19.086546898 CEST1.1.1.1192.168.2.40xc4e0No error (0)server-38541367.us-east-1.elb.amazonaws.com3.211.174.227A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:20.945947886 CEST1.1.1.1192.168.2.40x1ba6No error (0)aa.ns.agingbydesignministry.orgserver-38541367.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:45:20.945947886 CEST1.1.1.1192.168.2.40x1ba6No error (0)server-38541367.us-east-1.elb.amazonaws.com44.206.164.171A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:20.945947886 CEST1.1.1.1192.168.2.40x1ba6No error (0)server-38541367.us-east-1.elb.amazonaws.com3.211.174.227A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:20.964936018 CEST1.1.1.1192.168.2.40xcfb6No error (0)aa.ns.agingbydesignministry.orgserver-38541367.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:45:26.520165920 CEST1.1.1.1192.168.2.40x6723No error (0)0nline.babjeetrading.com172.236.233.44A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:28.741246939 CEST1.1.1.1192.168.2.40xba3fNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:28.741262913 CEST1.1.1.1192.168.2.40x44f8No error (0)www.google.com65IN (0x0001)false
                                                        Oct 14, 2024 00:45:29.396819115 CEST1.1.1.1192.168.2.40xbb07No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:45:29.396819115 CEST1.1.1.1192.168.2.40xbb07No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:29.683363914 CEST1.1.1.1192.168.2.40x5d6fNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:29.683573008 CEST1.1.1.1192.168.2.40x4143No error (0)www.google.com65IN (0x0001)false
                                                        Oct 14, 2024 00:45:31.311949015 CEST1.1.1.1192.168.2.40xa0c4No error (0)www.google.com65IN (0x0001)false
                                                        Oct 14, 2024 00:45:31.312136889 CEST1.1.1.1192.168.2.40x4609No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:45:47.320651054 CEST1.1.1.1192.168.2.40x45ddNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:45:47.320651054 CEST1.1.1.1192.168.2.40x45ddNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:46:08.351177931 CEST1.1.1.1192.168.2.40xffb0No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:46:08.351177931 CEST1.1.1.1192.168.2.40xffb0No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                        Oct 14, 2024 00:46:27.080734968 CEST1.1.1.1192.168.2.40x4ca5No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Oct 14, 2024 00:46:27.080734968 CEST1.1.1.1192.168.2.40x4ca5No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                        • 60ms64xz.r.eu-west-1.awstrack.me
                                                        • nym1-ib.adnxs.com
                                                        • fs.microsoft.com
                                                        • aa.ns.agingbydesignministry.org
                                                          • 0nline.babjeetrading.com
                                                        • https:
                                                          • www.google.com
                                                        • otelrules.azureedge.net
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.44974244.206.164.171803868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 14, 2024 00:45:19.092473984 CEST492OUTGET /?Mlcinsurance=grant.harpur@mlcinsurance.com.au HTTP/1.1
                                                        Host: aa.ns.agingbydesignministry.org
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Oct 14, 2024 00:45:19.582016945 CEST1236INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:45:19 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Length: 1255
                                                        Connection: keep-alive
                                                        Server: Apache
                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                        Pragma: no-cache
                                                        Set-Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793; path=/
                                                        Upgrade: h2
                                                        Vary: Accept-Encoding
                                                        Content-Encoding: gzip
                                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 a5 56 6d 6f db 36 10 fe 9e 5f 71 d5 3e 38 2d 22 cb 4e d3 3a 6e 2c 0f a9 9b 62 2d da c4 58 dc a2 c5 30 04 94 78 b6 d8 50 a4 4a 52 7e d9 d0 ff be a3 24 27 8e ed 74 03 26 c0 30 c9 7b 7b ee 85 77 1c 3c 79 73 35 9a 7c 1d 5f 40 e6 72 39 3c 18 f8 3f 90 4c cd e2 00 55 e0 0f 90 f1 e1 01 d0 37 70 c2 49 1c 8e 99 e1 5a c1 55 69 e0 9d 72 68 4c 59 38 a1 d5 20 aa c9 07 35 6f 8e 8e 91 4e 57 84 f8 bd 14 f3 38 48 35 31 2b 17 ba 55 81 01 34 bb 38 70 b8 74 91 37 7a 06 69 c6 8c 45 17 7f 9a bc 0d 4f 03 88 86 1b 9a 14 cb 31 0e e6 02 17 85 36 6e 43 7e 21 b8 cb 62 8e 73 91 62 58 6d 8e 40 28 e1 04 93 a1 4d 99 c4 b8 7b 04 39 5b 8a bc cc d7 07 f7 ba 3f 5e 4c ce e1 f2 fc e3 45 1c 18 9d 68 67 03 18 5d 5d 4e 2e 2e 27 71 a0 b4 50 1c 97 47 a0 f4 54 4b a9 17 c1 f0 31 d7 58 9a 61 e8 21 19 2d 37 b0 91 d9 90 cd 30 ee 6c 39 f3 5f 64 95 0e 2b d2 4f 44 71 59 08 83 76 43 e8 67 86 0a c3 66 39 7b cc 42 2d 24 85 ba 05 83 32 0e ac 5b 49 b4 19 22 c5 3a 33 38 8d 83 5f 6f 52 6b 6f 72 26 54 ac 6f 83 b5 84 4d 8d 28 5c [TRUNCATED]
                                                        Data Ascii: Vmo6_q>8-"N:n,b-X0xPJR~$'t&0{{w<ys5|_@r9<?LU7pIZUirhLY8 5oNW8H51+U48pt7ziEO16nC~!bsbXm@(M{9[?^LEhg]]N..'qPGTK1Xa!-70l9_d+ODqYvCgf9{B-$2[I":38_oRkor&ToM(\mRfzZvL8|E;|N%8?lI8"3t^%aU`M6l1h~XzoYQ}4TV}rE.k-J7I&,x8GJ<gsv]Q;&^mRS4T<2Z<<nQ|oTI8&Err>Hx.a!!VXMuXKYLMFC#<m%Y A`@cS\Ps),9YzjuP]t_u \{.3e&V8peeF|GPX"od6m}+Dz\Ge8Uq_jS9R):o*DQqJQT8_zE?Iv'<~2xf2vt_a,).B"eI
                                                        Oct 14, 2024 00:45:19.582040071 CEST405INData Raw: 2e 50 82 d4 f4 8f c0 69 aa 8b 19 d5 31 b0 34 45 6b fd 81 67 f4 59 6a ef e6 3f 31 7b 0e 1e 9e d0 6d c8 41 f0 38 c8 38 ba b7 b4 09 c0 97 b1 a6 93 f1 d5 f5 24 d8 93 09 a1 0a 2a 6f 3f 3b eb 91 19 34 13 f1 26 09 1a 9f 2a 65 01 b0 d2 e9 b5 3f 71 a0 a7
                                                        Data Ascii: .Pi14EkgYj?1{mA88$*o?;4&*e?qf$$8gu~;m|K/#Vu&<C/!ig0F#(jh3UuRxUz)jm*kI'cs<TV8{{ySJzG4e67m
                                                        Oct 14, 2024 00:45:19.654676914 CEST454OUTGET /?_css_main=ok HTTP/1.1
                                                        Host: aa.ns.agingbydesignministry.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/css,*/*;q=0.1
                                                        Referer: http://aa.ns.agingbydesignministry.org/?Mlcinsurance=grant.harpur@mlcinsurance.com.au
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
                                                        Oct 14, 2024 00:45:19.765511036 CEST1236INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:45:19 GMT
                                                        Content-Type: text/css;charset=UTF-8
                                                        Content-Length: 7321
                                                        Connection: keep-alive
                                                        Server: Apache
                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                        Pragma: no-cache
                                                        Upgrade: h2
                                                        Vary: Accept-Encoding
                                                        Content-Encoding: gzip
                                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 3d db b2 db 38 72 bf a2 cc d4 64 c7 3b a4 4c 51 a2 ae b5 9b 9d da 97 7d c8 ee 0f b8 fc 40 91 d0 11 d7 14 a9 90 94 cf f1 28 ca 9f a5 f2 49 f9 85 34 ee 8d 1b a9 b1 b3 b3 e3 b2 07 ea 6e 02 8d 6e 34 ba 01 02 cd 3f 55 97 6b db 0d b3 5b 57 ff f8 fe fd a9 6d 86 7e fe d2 b6 2f 35 c9 af 55 3f 2f da cb fb a2 ef ff ed 94 5f aa fa cb 1f fe 3d 1f da fd 32 49 a2 55 92 fc e7 5f 29 31 e9 ba 7c f8 d7 fe 76 ec c9 f0 87 3a 1f aa 26 62 ff c6 e4 6d 78 77 98 f7 5d dc 36 f5 97 a8 ff fc b2 6f da e1 c7 7d d7 b6 c3 bb 7b fb 99 74 a7 ba 7d dd 9f ab b2 24 cd e3 da 91 68 80 27 f2 8e e4 1a 99 df 86 f6 91 47 80 9c 15 6d 49 ee c7 bc f8 f4 d2 b5 b7 a6 8c 8b b6 6e bb fd d0 e5 4d 7f 85 87 9a e1 31 3f 0e 4d 34 a7 95 c4 4d fb da e5 d7 fb eb b9 1a 48 0c f8 82 ec 39 48 10 c1 3f 71 99 37 2f a4 9b e7 c5 50 7d 26 18 b4 37 40 e4 94 df ea 61 ee 81 19 74 55 73 6a e7 36 c0 a0 b8 76 d5 25 ef be cc 3d 30 83 ae bf 15 05 e9 fb b9 07 66 d0 bd e6 5d 53 35 2f 73 0f 4c d1 9d da ee 02 92 6a 86 ae ad a3 79 7b 25 cd 1f e7 [TRUNCATED]
                                                        Data Ascii: =8rd;LQ}@(I4nn4?Uk[Wm~/5U?/_=2IU_)1|v:&bmxw]6o}{t}$h'GmInM1?M4MH9H?q7/P}&7@atUsj6v%=0f]S5/sLjy{%e^:>J<FB{<##]C}ncC _Ir$9}${N*A{C5$q.Od&PUC:3</Xk^T/4ipy`mltS$TO>nDy_$*\z)P-N`0$/hGQ\oTctG&`UkoeFE|{0ljj`8yuyO(Wb4*g.1?C|^`P`G.J"?0hAA$(tooe9F`HZQ1d/5Wx>GfRMIpm:~&A-&^<#C{@J!cN{|ieh{)H:Vz}OtWI?b`x49LYkz%~
                                                        Oct 14, 2024 00:45:19.765538931 CEST224INData Raw: bc 81 24 1a de 22 d2 35 a9 61 cc 6b 5f c5 35 57 35 67 d2 55 dc 66 d5 0f d0 f4 4b d5 d0 d1 c2 6a d2 6e ed 73 d5 57 47 90 be 68 81 57 79 67 63 90 39 34 3a 6d f3 21 28 28 e8 34 31 43 5d e7 60 53 1a 04 fc af 01 01 6d 5e aa 41 0b 28 bf 5e 49 0e d5 83
                                                        Data Ascii: $"5ak_5W5gUfKjnsWGhWygc94:m!((41C]`Sm^A(^I3[}t`(9pW~*]<$xhg>GS"&Hx7 ~<9O4t/!`a0a`WT38<h9 .(
                                                        Oct 14, 2024 00:45:19.765642881 CEST1236INData Raw: a6 03 1d 1b 42 b3 d4 f5 d5 f9 b5 27 7b 59 38 08 04 0d c4 b8 42 8e 6d f9 65 ce a6 fc f8 0a be 3b 1a ca 68 38 df b5 c2 ec b9 c0 af 61 e4 3d b9 d1 26 57 2d b7 21 bf c6 67 50 4d 4d d5 e3 89 16 19 0b 75 0b be ae c4 b3 31 8d 82 cf c3 70 ed f7 ef df 1f
                                                        Data Ascii: B'{Y8Bme;h8a=&W-!gPMMu1p|Ngl2X&|Bs K, __BkV0k# avH9y??:qFnH~yAQ]u: A!:1/{?/!""3fJjv(t|&Xs%
                                                        Oct 14, 2024 00:45:19.765660048 CEST1236INData Raw: 96 d9 72 05 93 e0 8b 3d 73 b1 55 98 e3 71 d4 7c a6 1f 10 15 ba b4 72 62 03 52 69 a1 2e 51 79 3a 25 e5 96 57 68 9a aa e7 65 c5 82 a4 c7 25 ab 90 d9 ac a7 b6 1d 29 4f 1b 5e 1b 32 5e 97 30 3f 01 29 61 55 79 5e d8 18 ee 95 d7 66 8e 4c 0f ed 86 14 c7
                                                        Data Ascii: r=sUq|rbRi.Qy:%Whe%)O^2^0?)aUy^fLU(tIaLx}2\R: ;7{Xp|+} BJqJ#A)qk2k}C`Pjh[3i41dqI80#L/oyHB!xg^,LVPLx>
                                                        Oct 14, 2024 00:45:19.765670061 CEST448INData Raw: 50 61 e7 a7 48 c2 ce 4f 92 38 ce 4f 22 c2 ce 4f 52 84 9d 9f a4 70 9c 9f 44 84 9d 9f a4 08 3b 3f 49 e1 38 3f 89 08 3b 3f 25 97 90 f3 93 04 ae f3 63 18 af f3 53 98 a0 f3 53 14 41 e7 27 29 6c e7 27 e1 41 e7 27 09 82 ce 4f 12 d8 ce 4f c2 83 ce 4f 12
                                                        Data Ascii: PaHO8O"ORpD;?I8?;?%cSSA')l'A'OOO$GI1CSO&r~riSOSN9?Mp~`!;?M8yMAzB%:zB9Lc$]8t"KKUZRJkUVvZU2/iZJ
                                                        Oct 14, 2024 00:45:19.765680075 CEST1236INData Raw: a1 9b 24 b0 43 37 09 0f 86 6e 4a 1c 81 d0 4d e2 9d d0 4d bf f7 0d 86 6e 88 64 2a 74 43 a4 53 a1 9b 26 0d 84 6e 9a 60 2a 74 d3 94 53 a1 9b a6 0c 84 6e 9a 60 2a 74 d3 94 53 a1 9b a6 0c 84 6e 9a 60 2a 74 43 f2 0d 86 6e f2 0d 89 7a 4f 7f d0 3b 14 89
                                                        Data Ascii: $C7nJMMnd*tCS&n`*tSn`*tSn`*tCnzO;8|32rf"=6`WY=iiVy,KZ!@<M+^Bzu^yz~V\#Q2E'@"1TE%Z`G0c74e/<&
                                                        Oct 14, 2024 00:45:19.765691042 CEST1236INData Raw: 17 9d d8 46 a7 07 da bb 40 1b c0 84 25 72 ea ce 79 fe 31 04 d9 23 88 2e ee 1d f2 bd 43 fe 0f cb 59 66 f3 82 8a 66 1a 0c 08 4b bd 59 4e 51 f7 30 ef 3a d9 29 9e 76 74 aa dd b1 d9 14 d6 3a 94 5f 63 46 5c 04 2e b9 85 68 39 5f 7a 7f 15 7e a1 5d 42 df
                                                        Data Ascii: F@%ry1#.CYffKYNQ0:)vt:_cF\.h9_z~]B&6/BU;um9uY_tH!c~"{8dML8Po^yrA^Ku[H;(40zU}s2As7L/dc*:/y&</]
                                                        Oct 14, 2024 00:45:19.765701056 CEST795INData Raw: ea 1a eb c0 d1 a8 75 4c 61 94 d6 ea 1e 06 ba 86 8a 79 b1 c6 c9 d3 9f 1a d9 ed 16 86 b4 7d 26 f0 a4 b4 c1 c3 05 a5 6d e3 c2 d2 06 06 90 b4 9d e7 42 d2 56 96 f8 84 b4 2d ab 7d 56 da 88 97 69 69 f3 bc 67 ce 87 5d 16 bb 9d 21 6e df 8c f8 a4 b8 2f 65
                                                        Data Ascii: uLay}&mBV-}Viig]!n/eX6.,K<5?+nix-:?%kd+al0~JX3VD0[5vVB;VBVBgg+f+]e+\([B(pId+pIV")l%V")J$D"J\BJ$
                                                        Oct 14, 2024 00:45:20.500683069 CEST438OUTGET /?_js_main=12 HTTP/1.1
                                                        Host: aa.ns.agingbydesignministry.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Referer: http://aa.ns.agingbydesignministry.org/?Mlcinsurance=grant.harpur@mlcinsurance.com.au
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
                                                        Oct 14, 2024 00:45:20.609982014 CEST663INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:45:20 GMT
                                                        Content-Type: text/javascript;charset=UTF-8
                                                        Content-Length: 331
                                                        Connection: keep-alive
                                                        Server: Apache
                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                        Pragma: no-cache
                                                        Upgrade: h2
                                                        Vary: Accept-Encoding
                                                        Content-Encoding: gzip
                                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 75 50 4d 4f 02 31 10 fd 2b a4 17 da 64 a9 89 de 84 e5 80 31 d1 44 13 13 f8 03 cd 74 a0 95 d2 59 db 59 91 10 fe bb 65 59 c0 83 5c fa 31 6f e6 bd 79 0f 28 66 1e 38 13 6d c0 54 5b 82 76 83 91 35 24 34 8c cf 01 8f 3f 29 32 24 df b0 50 e3 be 51 e7 04 b5 c8 ce 58 da ea 13 a8 3f b3 18 43 c7 96 79 17 f0 26 57 f0 71 5d 98 ba 26 9d 30 14 9e e3 33 3b 44 16 d5 a9 ec 12 2e af fc 1d ac 21 5f 04 ca c9 c6 c7 bf 0b af 90 7b 85 d9 ee d5 4a d1 fc 8c c0 34 0c ce 08 55 9d 88 ea cb 98 36 cc 06 dc bc 2b cb fd 86 2c 3e 0a 08 94 d1 8a 83 aa 9c 45 be 32 7f b5 98 76 73 0c 08 4c 49 0a 1f 9b 96 f5 b1 e5 18 47 b9 34 c5 a2 12 57 58 2f a9 8d 76 46 7c 8e 01 b9 6d 6a a9 ea e9 be 77 e2 63 11 7f 59 bc bf d5 42 f4 4b 69 d3 34 18 ed 93 f3 c1 ca 3e 5d f5 1f d6 a5 a0 0e e3 65 1b 81 3d c5 c1 59 4d aa 42 4f db 59 20 58 7f 98 15 ca cb f8 55 6e 38 b1 fe 7b 00 c1 e4 5c 62 5d 17 33 4c 71 14 c8 58 4c 62 3a b9 2b e8 74 78 5b b5 2a 56 16 7e 83 d4 b2 ec 5c 55 f7 f8 a0 0e bf 6c 5b 87 24 3c 02 00 00
                                                        Data Ascii: uPMO1+d1DtYYeY\1oy(f8mT[v5$4?)2$PQX?Cy&Wq]&03;D.!_{J4U6+,>E2vsLIG4WX/vF|mjwcYBKi4>]e=YMBOY XUn8{\b]3LqXLb:+tx[*V~\Ul[$<
                                                        Oct 14, 2024 00:46:05.613691092 CEST6OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.44974344.206.164.171803868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 14, 2024 00:45:19.659943104 CEST434OUTGET /?_js=asd HTTP/1.1
                                                        Host: aa.ns.agingbydesignministry.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Referer: http://aa.ns.agingbydesignministry.org/?Mlcinsurance=grant.harpur@mlcinsurance.com.au
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
                                                        Oct 14, 2024 00:45:20.148996115 CEST752INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:45:20 GMT
                                                        Content-Type: text/javascript;charset=UTF-8
                                                        Content-Length: 420
                                                        Connection: keep-alive
                                                        Server: Apache
                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                        Pragma: no-cache
                                                        Upgrade: h2
                                                        Vary: Accept-Encoding
                                                        Content-Encoding: gzip
                                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 7d 52 4d 4b c3 40 10 bd f7 57 2c 28 ec 2e c8 52 c1 9b d4 82 e2 cd 93 28 1e eb 66 77 6a 56 92 dd b0 99 58 44 f3 df 9d 49 6a 6d 49 eb 1c 42 f2 e6 bd 37 5f 71 29 b6 28 5c 97 33 44 7c 7e 7c 10 0b 11 61 23 e8 4d 6d 42 f4 69 63 aa e4 2c 86 14 4d 99 61 ad af 67 6e 50 14 b6 85 91 fe 7a fe f5 27 37 29 87 b7 10 fb 03 ac b1 58 46 5b 43 ff fa ab a6 12 3b f1 d6 a9 5f ae de fd a2 48 e8 89 15 ea 26 65 54 23 4d 1b 2c 21 2a b5 2a b4 58 dc 88 55 41 2d 59 af f4 14 f7 80 e0 90 32 b3 df 54 1e 52 5f 33 41 11 d6 82 00 43 25 f4 16 e1 58 a7 2e fa db 44 aa 01 ea 05 54 2d ec e5 7d 72 5d 4d 83 18 0c 58 01 b5 2c 5f 6c 40 61 45 9d 06 d8 18 79 bd 23 73 6c d7 96 c1 13 b9 05 7c 0a 35 a4 0e 95 da 6b 65 3f a6 05 1e c1 87 4c 83 84 f8 36 b5 e7 18 97 b8 4e b9 26 fa 4e ef 32 58 84 fb 0a f8 4b 49 4e 4b 7d 4a 5c da b6 24 f1 f4 c8 8c 7f 7f 0b 29 35 8d d0 54 d6 81 92 67 f2 82 81 53 5e 21 36 1d fe d3 c9 90 97 7a a2 1e 70 c3 7f 06 4f cd 95 e5 09 0e 7e 36 23 27 78 0f f1 14 eb c3 56 1d d3 d8 69 42 e1 75 18 db 34 10 [TRUNCATED]
                                                        Data Ascii: }RMK@W,(.R(fwjVXDIjmIB7_q)(\3D|~|a#MmBic,MagnPz'7)XF[C;_H&eT#M,!**XUA-Y2TR_3AC%X.DT-}r]MX,_l@aEy#sl|5ke?L6N&N2XKINK}J\$)5TgS^!6zpO~6#'xViBu4]*W'nW<BH>[J[]Q'q5hYJJ6Z
                                                        Oct 14, 2024 00:45:20.495182991 CEST445OUTGET /?_jd=botd HTTP/1.1
                                                        Host: aa.ns.agingbydesignministry.org
                                                        Connection: keep-alive
                                                        Origin: http://aa.ns.agingbydesignministry.org
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Referer: http://aa.ns.agingbydesignministry.org/?_js=asd
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
                                                        Oct 14, 2024 00:45:20.605499983 CEST1236INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:45:20 GMT
                                                        Content-Type: text/javascript;charset=UTF-8
                                                        Content-Length: 4860
                                                        Connection: keep-alive
                                                        Server: Apache
                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                        Pragma: no-cache
                                                        Upgrade: h2
                                                        Vary: Accept-Encoding
                                                        Content-Encoding: gzip
                                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 3b 0d 73 db b6 92 7f 45 e6 74 7c e4 05 51 64 3b 6d e7 51 65 3d 89 e3 7c 5c 9d 26 63 a7 ed cd 69 74 1a 98 82 6c 36 12 a0 07 82 56 5c 89 ff fd ed e2 8b a0 44 d9 be 7b d3 99 36 22 16 8b c5 ee 62 b1 1f 00 7c 47 65 8f 65 b3 8a e7 aa 10 3c e6 44 25 6b c9 54 25 39 80 3f 5d ff c9 72 d5 2f 99 fa 2c 85 12 ea 7e c9 3e cd 36 9b f5 64 b2 c4 f6 64 92 8e c6 75 c1 4b 45 79 ce c4 ac f7 4a 4a 7a 7f 78 e8 a9 31 c2 93 35 eb 7b f4 8c d7 9b 4d bb 77 26 64 7c 07 3c a8 5e c1 7b 3c b1 33 2e dd 74 fd 5b 5a 7e 5a 71 98 7e c9 a4 ba ef e7 74 3e d7 4c 1e 1e c6 6c a4 c6 19 87 7f 92 9a 30 0d ac 87 8e 78 4f 93 27 8a 48 2f 0e 67 ab 58 6d 36 b1 ca 80 da a2 28 59 92 c4 b1 67 a6 20 02 98 71 a3 69 cc 92 b5 92 f7 eb 32 96 7d ce be 29 68 27 75 4e 55 7e 1b 03 d3 02 fe a9 6b 8f 5d 85 d8 ea 56 8a d5 83 e8 25 a2 a3 cc 7c c8 fa 53 c1 d9 69 11 b3 fe 1d 9d 57 2c 49 63 9e d9 6f c2 7b 81 6a d5 29 4f 41 82 9e 0a 78 06 32 0c 49 27 49 02 d3 32 1e 53 52 25 75 19 c7 32 93 7d ba 5c ce ef 51 09 9b cd 68 0c 08 5a 8a 04 91 [TRUNCATED]
                                                        Data Ascii: ;sEt|Qd;mQe=|\&citl6V\D{6"b|Gee<D%kT%9?]r/,~>6dduKEyJJzx15{Mw&d|<^{<3.t[Z~Zq~t>Ll0xO'H/gXm6(Yg qi2})h'uNU~k]V%|SiW,Ico{j)OAx2I'I2SR%u2}\QhZNY"l=lHJdGh0Nbt4ZwM@%K]8{Zy)2\y~q-bd>b*!YEe1UZ6eB-1ne%J%C4@6@?IA:L,xvD$QNeIoZznNp]`1xAK (q1,WFfZR'd9J^_2i_gd8)) 6X20`<MUVbh4NVsPXDsoP6~%IbA>.t?*F'zEa4ccmOh6!(BX=T-8U0B@1*+|my^`ND1:U@|X:fl6*oJ|;x0Da%%%r^
                                                        Oct 14, 2024 00:45:20.605521917 CEST224INData Raw: e4 cc b9 7d b0 66 d8 55 72 54 a0 df 2f c6 89 73 30 80 20 38 e8 00 69 3c 44 00 7c 1f f2 53 64 eb 57 2b 56 42 10 a8 16 69 44 dd 67 44 ce d8 2c 8d 72 36 d3 5f 57 b7 54 2e 75 b3 c4 2f 80 09 9a df fe d7 15 80 f0 e3 cf 32 22 e7 73 08 56 52 f0 34 62 f6
                                                        Data Ascii: }fUrT/s0 8i<D|SdW+VBiDgD,r6_WT.u/2"sVR4b+"o?0hcit#kqsT2]|\-h>=-q/o.HOD`b(Y2X0J`odqOibS(D#XmOro++Ge>
                                                        Oct 14, 2024 00:45:20.605530977 CEST1236INData Raw: 49 2e 82 08 8b a1 47 9a d0 53 38 53 46 0f 0e c0 cd 06 3f 7c 64 e9 43 0c 54 2c 63 e0 bb 38 5d b0 2c 7a 2d d4 54 3b e7 88 74 26 28 10 cb 83 0c 22 21 45 bd ed f0 9d e1 36 31 e7 c0 c5 1c 75 78 c8 ab f9 1c 1c c8 9e 78 70 36 a7 65 09 01 40 31 3e 2d 7b
                                                        Data Ascii: I.GS8SF?|dCT,c8],z-T;t&("!E61uxxp6e@1>-{zgWJB4,8edc.fA<L*Cx#B#aS+oB1-A&LXA'54JsmI4#1N RKmzz~~)4uJu(b p+UC' CI
                                                        Oct 14, 2024 00:45:20.605607986 CEST1236INData Raw: 79 d5 77 96 a0 f3 96 d7 b2 a0 bc f7 99 56 73 30 0c 09 96 fa 91 95 b4 f7 69 36 bb 82 d2 92 e1 11 ac d8 cb 9c e7 0e f6 8d 58 9d 7f 43 a7 4e e7 dd 6c b6 50 f6 2c b7 3f ae e8 52 bc 3f ca d8 d6 bc a6 7c 55 fc d5 1d a6 57 be 5b ef 11 97 42 bc 85 5f e3
                                                        Data Ascii: ywVs0i6XCNlP,?R?|UW[B_<6T+JMBt)`{Puq|6>?iBy\\Y=q%obJ/<"LTEmV,*m6`p28z!/WKFJN1mxeXII
                                                        Oct 14, 2024 00:45:20.605617046 CEST1236INData Raw: f3 fe ef e7 bf be f9 74 89 4f d9 cc e9 ca 2e c6 25 60 9c 5f 9e 5f e2 f9 f5 6a f7 bc 48 5b bc d1 44 63 9d fe ce e2 01 73 f7 38 8f ba 68 8f 59 13 7f 72 dd 99 18 fb 8a 48 e1 2d 1e 56 be 0e 7f b3 e1 3a 2d bb 08 da 36 63 0c 41 a5 ae 2f 1d a4 71 92 07
                                                        Data Ascii: tO.%`__jH[Dcs8hYrH-V:-6cA/qIh9NPq3Q$aOKrvs1eWoq5)g+r42v=l#ufxZ8d=eoU[_.l%Cr=']iS@?^tDb_qt
                                                        Oct 14, 2024 00:45:20.605627060 CEST25INData Raw: c9 0d 36 71 12 b2 c4 af 12 aa 0b 48 1e eb e1 bf 00 90 fc 04 7f 9d 3a 00 00
                                                        Data Ascii: 6qH:
                                                        Oct 14, 2024 00:45:20.855730057 CEST498OUTGET /favicon.ico HTTP/1.1
                                                        Host: aa.ns.agingbydesignministry.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Referer: http://aa.ns.agingbydesignministry.org/?Mlcinsurance=grant.harpur@mlcinsurance.com.au
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
                                                        Oct 14, 2024 00:45:20.964088917 CEST446INHTTP/1.1 404 Not Found
                                                        Date: Sun, 13 Oct 2024 22:45:20 GMT
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Content-Length: 277
                                                        Connection: keep-alive
                                                        Server: Apache
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 61 61 2e 6e 73 2e 61 67 69 6e 67 62 79 64 65 73 69 67 6e 6d 69 6e 69 73 74 72 79 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at aa.ns.agingbydesignministry.org Port 80</address></body></html>
                                                        Oct 14, 2024 00:45:25.276407957 CEST743OUTPOST /?_red=1 HTTP/1.1
                                                        Host: aa.ns.agingbydesignministry.org
                                                        Connection: keep-alive
                                                        Content-Length: 5
                                                        Cache-Control: max-age=0
                                                        Upgrade-Insecure-Requests: 1
                                                        Origin: http://aa.ns.agingbydesignministry.org
                                                        Content-Type: application/x-www-form-urlencoded
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Referer: http://aa.ns.agingbydesignministry.org/?Mlcinsurance=grant.harpur@mlcinsurance.com.au
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
                                                        Data Raw: 68 61 73 68 3d
                                                        Data Ascii: hash=
                                                        Oct 14, 2024 00:45:25.386059999 CEST363INHTTP/1.1 302 Found
                                                        Date: Sun, 13 Oct 2024 22:45:25 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Server: Apache
                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                        Pragma: no-cache
                                                        Upgrade: h2
                                                        location: https://0nline.babjeetrading.com?bond=grant.harpur@mlcinsurance.com.au
                                                        Oct 14, 2024 00:46:10.394908905 CEST6OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.44974744.206.164.171803868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 14, 2024 00:45:20.973001003 CEST338OUTGET /?_js=asd HTTP/1.1
                                                        Host: aa.ns.agingbydesignministry.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
                                                        Oct 14, 2024 00:45:21.445487022 CEST752INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:45:21 GMT
                                                        Content-Type: text/javascript;charset=UTF-8
                                                        Content-Length: 420
                                                        Connection: keep-alive
                                                        Server: Apache
                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                        Pragma: no-cache
                                                        Upgrade: h2
                                                        Vary: Accept-Encoding
                                                        Content-Encoding: gzip
                                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 7d 52 4d 4b c3 40 10 bd f7 57 2c 28 ec 2e c8 52 c1 9b d4 82 e2 cd 93 28 1e eb 66 77 6a 56 92 dd b0 99 58 44 f3 df 9d 49 6a 6d 49 eb 1c 42 f2 e6 bd 37 5f 71 29 b6 28 5c 97 33 44 7c 7e 7c 10 0b 11 61 23 e8 4d 6d 42 f4 69 63 aa e4 2c 86 14 4d 99 61 ad af 67 6e 50 14 b6 85 91 fe 7a fe f5 27 37 29 87 b7 10 fb 03 ac b1 58 46 5b 43 ff fa ab a6 12 3b f1 d6 a9 5f ae de fd a2 48 e8 89 15 ea 26 65 54 23 4d 1b 2c 21 2a b5 2a b4 58 dc 88 55 41 2d 59 af f4 14 f7 80 e0 90 32 b3 df 54 1e 52 5f 33 41 11 d6 82 00 43 25 f4 16 e1 58 a7 2e fa db 44 aa 01 ea 05 54 2d ec e5 7d 72 5d 4d 83 18 0c 58 01 b5 2c 5f 6c 40 61 45 9d 06 d8 18 79 bd 23 73 6c d7 96 c1 13 b9 05 7c 0a 35 a4 0e 95 da 6b 65 3f a6 05 1e c1 87 4c 83 84 f8 36 b5 e7 18 97 b8 4e b9 26 fa 4e ef 32 58 84 fb 0a f8 4b 49 4e 4b 7d 4a 5c da b6 24 f1 f4 c8 8c 7f 7f 0b 29 35 8d d0 54 d6 81 92 67 f2 82 81 53 5e 21 36 1d fe d3 c9 90 97 7a a2 1e 70 c3 7f 06 4f cd 95 e5 09 0e 7e 36 23 27 78 0f f1 14 eb c3 56 1d d3 d8 69 42 e1 75 18 db 34 10 [TRUNCATED]
                                                        Data Ascii: }RMK@W,(.R(fwjVXDIjmIB7_q)(\3D|~|a#MmBic,MagnPz'7)XF[C;_H&eT#M,!**XUA-Y2TR_3AC%X.DT-}r]MX,_l@aEy#sl|5ke?L6N&N2XKINK}J\$)5TgS^!6zpO~6#'xViBu4]*W'nW<BH>[J[]Q'q5hYJJ6Z
                                                        Oct 14, 2024 00:46:06.457464933 CEST6OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.44974844.206.164.171803868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 14, 2024 00:45:20.973059893 CEST342OUTGET /?_js_main=12 HTTP/1.1
                                                        Host: aa.ns.agingbydesignministry.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
                                                        Oct 14, 2024 00:45:21.441211939 CEST663INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:45:21 GMT
                                                        Content-Type: text/javascript;charset=UTF-8
                                                        Content-Length: 331
                                                        Connection: keep-alive
                                                        Server: Apache
                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                        Pragma: no-cache
                                                        Upgrade: h2
                                                        Vary: Accept-Encoding
                                                        Content-Encoding: gzip
                                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 75 50 4d 4f 02 31 10 fd 2b a4 17 da 64 a9 89 de 84 e5 80 31 d1 44 13 13 f8 03 cd 74 a0 95 d2 59 db 59 91 10 fe bb 65 59 c0 83 5c fa 31 6f e6 bd 79 0f 28 66 1e 38 13 6d c0 54 5b 82 76 83 91 35 24 34 8c cf 01 8f 3f 29 32 24 df b0 50 e3 be 51 e7 04 b5 c8 ce 58 da ea 13 a8 3f b3 18 43 c7 96 79 17 f0 26 57 f0 71 5d 98 ba 26 9d 30 14 9e e3 33 3b 44 16 d5 a9 ec 12 2e af fc 1d ac 21 5f 04 ca c9 c6 c7 bf 0b af 90 7b 85 d9 ee d5 4a d1 fc 8c c0 34 0c ce 08 55 9d 88 ea cb 98 36 cc 06 dc bc 2b cb fd 86 2c 3e 0a 08 94 d1 8a 83 aa 9c 45 be 32 7f b5 98 76 73 0c 08 4c 49 0a 1f 9b 96 f5 b1 e5 18 47 b9 34 c5 a2 12 57 58 2f a9 8d 76 46 7c 8e 01 b9 6d 6a a9 ea e9 be 77 e2 63 11 7f 59 bc bf d5 42 f4 4b 69 d3 34 18 ed 93 f3 c1 ca 3e 5d f5 1f d6 a5 a0 0e e3 65 1b 81 3d c5 c1 59 4d aa 42 4f db 59 20 58 7f 98 15 ca cb f8 55 6e 38 b1 fe 7b 00 c1 e4 5c 62 5d 17 33 4c 71 14 c8 58 4c 62 3a b9 2b e8 74 78 5b b5 2a 56 16 7e 83 d4 b2 ec 5c 55 f7 f8 a0 0e bf 6c 5b 87 24 3c 02 00 00
                                                        Data Ascii: uPMO1+d1DtYYeY\1oy(f8mT[v5$4?)2$PQX?Cy&Wq]&03;D.!_{J4U6+,>E2vsLIG4WX/vF|mjwcYBKi4>]e=YMBOY XUn8{\b]3LqXLb:+tx[*V~\Ul[$<
                                                        Oct 14, 2024 00:46:06.441838980 CEST6OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.44974944.206.164.171803868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 14, 2024 00:45:20.973149061 CEST339OUTGET /?_jd=botd HTTP/1.1
                                                        Host: aa.ns.agingbydesignministry.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: PHPSESSID=7fejq7t55i5mhth6lehfojh793
                                                        Oct 14, 2024 00:45:21.461652040 CEST1236INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:45:21 GMT
                                                        Content-Type: text/javascript;charset=UTF-8
                                                        Content-Length: 4860
                                                        Connection: keep-alive
                                                        Server: Apache
                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                        Pragma: no-cache
                                                        Upgrade: h2
                                                        Vary: Accept-Encoding
                                                        Content-Encoding: gzip
                                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 3b 0d 73 db b6 92 7f 45 e6 74 7c e4 05 51 64 3b 6d e7 51 65 3d 89 e3 7c 5c 9d 26 63 a7 ed cd 69 74 1a 98 82 6c 36 12 a0 07 82 56 5c 89 ff fd ed e2 8b a0 44 d9 be 7b d3 99 36 22 16 8b c5 ee 62 b1 1f 00 7c 47 65 8f 65 b3 8a e7 aa 10 3c e6 44 25 6b c9 54 25 39 80 3f 5d ff c9 72 d5 2f 99 fa 2c 85 12 ea 7e c9 3e cd 36 9b f5 64 b2 c4 f6 64 92 8e c6 75 c1 4b 45 79 ce c4 ac f7 4a 4a 7a 7f 78 e8 a9 31 c2 93 35 eb 7b f4 8c d7 9b 4d bb 77 26 64 7c 07 3c a8 5e c1 7b 3c b1 33 2e dd 74 fd 5b 5a 7e 5a 71 98 7e c9 a4 ba ef e7 74 3e d7 4c 1e 1e c6 6c a4 c6 19 87 7f 92 9a 30 0d ac 87 8e 78 4f 93 27 8a 48 2f 0e 67 ab 58 6d 36 b1 ca 80 da a2 28 59 92 c4 b1 67 a6 20 02 98 71 a3 69 cc 92 b5 92 f7 eb 32 96 7d ce be 29 68 27 75 4e 55 7e 1b 03 d3 02 fe a9 6b 8f 5d 85 d8 ea 56 8a d5 83 e8 25 a2 a3 cc 7c c8 fa 53 c1 d9 69 11 b3 fe 1d 9d 57 2c 49 63 9e d9 6f c2 7b 81 6a d5 29 4f 41 82 9e 0a 78 06 32 0c 49 27 49 02 d3 32 1e 53 52 25 75 19 c7 32 93 7d ba 5c ce ef 51 09 9b cd 68 0c 08 5a 8a 04 91 [TRUNCATED]
                                                        Data Ascii: ;sEt|Qd;mQe=|\&citl6V\D{6"b|Gee<D%kT%9?]r/,~>6dduKEyJJzx15{Mw&d|<^{<3.t[Z~Zq~t>Ll0xO'H/gXm6(Yg qi2})h'uNU~k]V%|SiW,Ico{j)OAx2I'I2SR%u2}\QhZNY"l=lHJdGh0Nbt4ZwM@%K]8{Zy)2\y~q-bd>b*!YEe1UZ6eB-1ne%J%C4@6@?IA:L,xvD$QNeIoZznNp]`1xAK (q1,WFfZR'd9J^_2i_gd8)) 6X20`<MUVbh4NVsPXDsoP6~%IbA>.t?*F'zEa4ccmOh6!(BX=T-8U0B@1*+|my^`ND1:U@|X:fl6*oJ|;x0Da%%%r^
                                                        Oct 14, 2024 00:45:21.461683035 CEST1236INData Raw: e4 cc b9 7d b0 66 d8 55 72 54 a0 df 2f c6 89 73 30 80 20 38 e8 00 69 3c 44 00 7c 1f f2 53 64 eb 57 2b 56 42 10 a8 16 69 44 dd 67 44 ce d8 2c 8d 72 36 d3 5f 57 b7 54 2e 75 b3 c4 2f 80 09 9a df fe d7 15 80 f0 e3 cf 32 22 e7 73 08 56 52 f0 34 62 f6
                                                        Data Ascii: }fUrT/s0 8i<D|SdW+VBiDgD,r6_WT.u/2"sVR4b+"o?0hcit#kqsT2]|\-h>=-q/o.HOD`b(Y2X0J`odqOibS(D#XmOro++Ge>I.GS8SF?
                                                        Oct 14, 2024 00:45:21.461698055 CEST448INData Raw: cc 0a 88 4a 30 c7 67 26 21 95 c0 4d db bd 13 78 37 ee b6 1d 84 96 e9 17 3a b2 29 ba 86 b9 65 6c f1 6e f9 de 75 00 5b c6 fa 79 5e 81 6d 95 ba ce ea 64 73 19 20 ec 68 e8 c0 ed 87 47 f4 62 67 79 ea 92 2c 43 74 ad 10 ca a7 12 18 0f 37 85 de 24 e2 df
                                                        Data Ascii: J0g&!Mx7:)elnu[y^mds hGbgy,Ct7$$!:7oczLKRiBvr.Mo*Vkj1Q2E}%Irzj>SwL7PaV\O`Sk.9Ww}]luW_HywVs0
                                                        Oct 14, 2024 00:45:21.461710930 CEST1236INData Raw: 31 b7 cd a1 6d 01 8a 78 1b d0 65 8a be a5 92 58 49 49 bc 77 72 eb 5e 07 17 4f 0b 5b cf eb e3 d1 cc 18 22 52 a1 77 c5 0d 5e 23 38 4d de f9 cc e9 33 3a 5c bd a0 57 d0 0f 79 05 96 76 92 d8 de 2f 6c b1 04 a8 bc 6f 75 9a 90 64 b6 b7 af 16 a3 77 42 dc
                                                        Data Ascii: 1mxeXIIwr^O["Rw^#8M3:\Wyv/loudwBY;v!r:[=L(#@XZM1j`IXP3b}%d>{sNg]]}@*upQafhZir(V-\_,X x^Tu]7D_0V
                                                        Oct 14, 2024 00:45:21.461726904 CEST1037INData Raw: c0 ea fe 3f 5e 15 74 44 9f f0 b6 62 5f 04 0a 71 9e 98 74 35 12 3e 14 4a 1b ac 0e b2 bb 0e a1 55 e0 85 53 f4 ff 59 31 79 bf e3 20 3a 91 0d 6e a7 67 f8 bf bd b6 18 bd 24 cc 10 8b d7 f8 22 21 8d c2 35 2e a3 7a e7 f1 05 6f 1e 51 8c 80 3d 28 29 0b 10
                                                        Data Ascii: ?^tDb_qt5>JUSY1y :ng$"!5.zoQ=(){-#.:>m=7},A:l*;P#;lhrgw'Pn%m+(gX[xn#I>/6,)Z$yJL{#Bs
                                                        Oct 14, 2024 00:46:06.473107100 CEST6OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.44973652.210.33.1164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:17 UTC1408OUTGET /L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA%2Fs=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c%2Fbcr=AAAAAAAA8D8=%2Fcnd=%25218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca=MzcxOSNOWU0yOjUyNTQ=%2Fbn=58937%2Fclickenc=http%253A%252F%252Faa.ns.agingbydesignministry.org%3FMlcinsurance=grant.harpur@mlcinsurance.com.au/1/0102019284444055-c8ec5399-450a-413f-acab-546e07ef32e7-000000/Qxx4uNY6H1RoEfFUkvzFba2SPik=395 HTTP/1.1
                                                        Host: 60ms64xz.r.eu-west-1.awstrack.me
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:45:17 UTC714INHTTP/1.1 302 Found
                                                        Date: Sun, 13 Oct 2024 22:45:17 GMT
                                                        Location: https://nym1-ib.adnxs.com/click2?e=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA/s=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c/bcr=AAAAAAAA8D8=/cnd=%218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw../cca=MzcxOSNOWU0yOjUyNTQ=/bn=58937/clickenc=http%3A%2F%2Faa.ns.agingbydesignministry.org?Mlcinsurance=grant.harpur@mlcinsurance.com.au
                                                        Content-Length: 0
                                                        Connection: Close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.44973968.67.160.1374433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:18 UTC1239OUTGET /click2?e=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA/s=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c/bcr=AAAAAAAA8D8=/cnd=%218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw../cca=MzcxOSNOWU0yOjUyNTQ=/bn=58937/clickenc=http%3A%2F%2Faa.ns.agingbydesignministry.org?Mlcinsurance=grant.harpur@mlcinsurance.com.au HTTP/1.1
                                                        Host: nym1-ib.adnxs.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:45:18 UTC1228INHTTP/1.1 302 Found
                                                        Server: nginx/1.23.4
                                                        Date: Sun, 13 Oct 2024 22:45:18 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Content-Length: 0
                                                        Connection: close
                                                        Cache-Control: no-store, no-cache, private
                                                        Pragma: no-cache
                                                        Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                        P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                        X-XSS-Protection: 0
                                                        Access-Control-Allow-Credentials: true
                                                        Access-Control-Allow-Origin: *
                                                        Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                        Location: http://aa.ns.agingbydesignministry.org?Mlcinsurance=grant.harpur@mlcinsurance.com.au
                                                        AN-X-Request-Uuid: 1f430959-dbde-442f-8076-cd5d492a325d
                                                        Set-Cookie: anj=dTM7k!M4/8CxrEQF']wIg2IldqdAyU!]tbP6j2F-XstGt!@E9>%0nQR; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 11-Jan-2025 22:45:18 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                        Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 01-Oct-2034 22:45:18 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                        X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 639.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.449741184.28.90.27443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-10-13 22:45:19 UTC467INHTTP/1.1 200 OK
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF70)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-neu-z1
                                                        Cache-Control: public, max-age=151216
                                                        Date: Sun, 13 Oct 2024 22:45:19 GMT
                                                        Connection: close
                                                        X-CID: 2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.449744184.28.90.27443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                        Range: bytes=0-2147483646
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-10-13 22:45:20 UTC515INHTTP/1.1 200 OK
                                                        ApiVersion: Distribute 1.1
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF06)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-weu-z1
                                                        Cache-Control: public, max-age=151156
                                                        Date: Sun, 13 Oct 2024 22:45:20 GMT
                                                        Content-Length: 55
                                                        Connection: close
                                                        X-CID: 2
                                                        2024-10-13 22:45:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.449751172.236.233.444433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:27 UTC767OUTGET /?bond=grant.harpur@mlcinsurance.com.au HTTP/1.1
                                                        Host: 0nline.babjeetrading.com
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Referer: http://aa.ns.agingbydesignministry.org/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:45:28 UTC181INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Sun, 13 Oct 2024 22:45:28 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        2024-10-13 22:45:28 UTC16203INData Raw: 37 66 34 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 30 79 35 28 79 2c 63 29 7b 76 61 72 20 6e 3d 61 30 79 34 28 29 3b 72 65 74 75 72 6e 20 61 30 79 35 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 29 7b 6c 3d 6c 2d 30 78 31 33 66 3b 76 61 72 20 74 3d 6e 5b 6c 5d 3b 72 65 74 75 72 6e 20 74 3b 7d 2c 61 30 79 35 28 79 2c 63 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 30 79 34 28 29 7b 76 61 72 20 50 70 3d 5b 27 27 2c 27 4d 65 69 72 79 6f 5c 78 32 30 55 49 27 2c 27 44 4b 66 7a 51 27 2c 27 6d 73 49 6e 64 65 78 65 64 44 42 27 2c 27 6d 71 54 67 4e
                                                        Data Ascii: 7f40<!DOCTYPE html><html lang="en"> <head> <script type="text/javascript"> function a0y5(y,c){var n=a0y4();return a0y5=function(l,D){l=l-0x13f;var t=n[l];return t;},a0y5(y,c);}function a0y4(){var Pp=['','Meiryo\x20UI','DKfzQ','msIndexedDB','mqTgN
                                                        2024-10-13 22:45:28 UTC16381INData Raw: 5c 78 32 30 73 75 70 70 6f 72 74 65 64 27 2c 27 5c 78 30 61 63 6f 6d 70 6f 6e 65 6e 74 73 3a 5c 78 32 30 27 2c 27 69 73 50 6f 69 6e 74 49 6e 50 61 74 68 27 2c 27 66 6f 6e 74 46 61 6d 69 6c 79 27 2c 27 6f 47 58 4e 41 27 2c 27 5f 5f 67 65 6e 65 72 61 74 6f 72 27 2c 27 5d 2b 24 27 2c 27 23 6f 6e 6c 61 6a 6e 79 2d 73 74 69 63 6b 65 72 73 27 2c 27 4e 41 54 49 56 45 27 2c 27 4c 4e 56 5a 79 27 2c 27 66 69 6e 61 6c 6c 79 27 2c 27 65 78 70 6d 31 27 2c 27 73 68 61 6d 27 2c 27 53 79 6d 62 6f 6c 27 2c 27 4e 76 43 48 41 27 2c 27 46 6b 70 6f 55 27 2c 27 43 49 46 69 55 27 2c 27 65 78 63 65 70 74 69 6f 6e 27 2c 27 58 52 6a 50 47 27 2c 27 72 65 73 6f 6c 76 65 27 2c 27 53 56 47 47 65 6f 6d 65 74 72 79 45 6c 65 6d 65 6e 74 27 2c 27 49 6e 63 6f 6d 70 61 74 69 62 6c 65 5c 78
                                                        Data Ascii: \x20supported','\x0acomponents:\x20','isPointInPath','fontFamily','oGXNA','__generator',']+$','#onlajny-stickers','NATIVE','LNVZy','finally','expm1','sham','Symbol','NvCHA','FkpoU','CIFiU','exception','XRjPG','resolve','SVGGeometryElement','Incompatible\x
                                                        2024-10-13 22:45:28 UTC10724INData Raw: 32 39 64 63 0d 0a 6e 43 28 6e 58 29 2c 76 6f 69 64 20 30 78 30 3d 3d 3d 6e 72 3f 6e 58 3a 6e 76 3f 6e 6d 28 6e 58 2c 6e 72 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 44 77 3d 61 30 79 35 3b 72 65 74 75 72 6e 20 6e 58 5b 44 77 28 30 78 33 31 39 29 5d 28 6e 72 2c 61 72 67 75 6d 65 6e 74 73 29 3b 7d 3b 7d 3b 7d 2c 30 78 31 31 32 3a 66 75 6e 63 74 69 6f 6e 28 6e 50 2c 6e 41 2c 6e 4e 29 7b 76 61 72 20 44 6f 3d 61 30 79 35 2c 6e 73 3d 6e 4e 28 30 78 32 31 31 39 29 3b 6e 50 5b 44 6f 28 30 78 32 64 32 29 5d 3d 21 6e 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 44 4b 3d 44 6f 2c 6e 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 5b 44 4b 28 30 78 33 31 64 29 5d 28 29 3b 72 65 74 75 72 6e 27 66 75 6e 63 74 69 6f 6e 27 21 3d 74 79 70 65 6f 66 20 6e 43 7c 7c
                                                        Data Ascii: 29dcnC(nX),void 0x0===nr?nX:nv?nm(nX,nr):function(){var Dw=a0y5;return nX[Dw(0x319)](nr,arguments);};};},0x112:function(nP,nA,nN){var Do=a0y5,ns=nN(0x2119);nP[Do(0x2d2)]=!ns(function(){var DK=Do,nC=function(){}[DK(0x31d)]();return'function'!=typeof nC||
                                                        2024-10-13 22:45:28 UTC16384INData Raw: 33 66 66 39 0d 0a 34 66 61 29 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 70 2c 6c 30 29 7b 76 61 72 20 74 67 3d 74 4d 3b 6e 70 5b 74 67 28 30 78 32 36 66 29 5d 3d 30 78 37 61 2c 6e 70 5b 74 67 28 30 78 32 35 31 29 5d 3d 30 78 36 65 2c 6c 30 5b 74 67 28 30 78 32 61 36 29 5d 3d 74 67 28 30 78 32 38 35 29 3b 66 6f 72 28 76 61 72 20 6c 31 3d 30 78 30 2c 6c 32 3d 5b 5b 74 67 28 30 78 33 36 61 29 2c 30 78 32 38 2c 30 78 32 38 5d 2c 5b 74 67 28 30 78 31 39 62 29 2c 30 78 35 30 2c 30 78 32 38 5d 2c 5b 27 23 66 66 32 27 2c 30 78 33 63 2c 30 78 35 30 5d 5d 3b 6c 31 3c 6c 32 5b 74 67 28 30 78 32 35 66 29 5d 3b 6c 31 2b 2b 29 7b 76 61 72 20 6c 33 3d 6c 32 5b 6c 31 5d 2c 6c 34 3d 6c 33 5b 30 78 30 5d 2c 6c 35 3d 6c 33 5b 30 78 31 5d 2c 6c 36 3d 6c 33 5b 30 78 32 5d 3b 6c
                                                        Data Ascii: 3ff94fa)];!function(np,l0){var tg=tM;np[tg(0x26f)]=0x7a,np[tg(0x251)]=0x6e,l0[tg(0x2a6)]=tg(0x285);for(var l1=0x0,l2=[[tg(0x36a),0x28,0x28],[tg(0x19b),0x50,0x28],['#ff2',0x3c,0x50]];l1<l2[tg(0x25f)];l1++){var l3=l2[l1],l4=l3[0x0],l5=l3[0x1],l6=l3[0x2];l
                                                        2024-10-13 22:45:28 UTC16384INData Raw: 0a 34 30 30 30 0d 0a 61 28 30 78 34 32 65 29 21 3d 3d 6e 68 7c 7c 6e 4c 29 3b 7d 29 3b 6e 50 5b 78 6a 28 30 78 32 64 32 29 5d 3d 7b 27 43 4f 4e 53 54 52 55 43 54 4f 52 27 3a 6e 65 2c 27 52 45 4a 45 43 54 49 4f 4e 5f 45 56 45 4e 54 27 3a 6e 4c 2c 27 53 55 42 43 4c 41 53 53 49 4e 47 27 3a 6e 49 7d 3b 7d 2c 30 78 62 31 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 50 2c 6e 41 2c 6e 4e 29 7b 76 61 72 20 78 6f 3d 61 30 79 35 2c 6e 73 3d 6e 4e 28 30 78 31 35 63 61 29 3b 6e 50 5b 78 6f 28 30 78 32 64 32 29 5d 3d 6e 73 5b 78 6f 28 30 78 31 34 35 29 5d 3b 7d 2c 30 78 38 37 63 3a 66 75 6e 63 74 69 6f 6e 28 6e 50 2c 6e 41 2c 6e 4e 29 7b 76 61 72 20 78 4b 3d 61 30 79 35 2c 6e 73 3d 6e 4e 28 30 78 38 66 35 29 2c 6e 43 3d 6e 4e 28 30 78 36 61 38 29 2c 6e 76 3d 6e 4e 28 30 78 34
                                                        Data Ascii: 4000a(0x42e)!==nh||nL);});nP[xj(0x2d2)]={'CONSTRUCTOR':ne,'REJECTION_EVENT':nL,'SUBCLASSING':nI};},0xb10:function(nP,nA,nN){var xo=a0y5,ns=nN(0x15ca);nP[xo(0x2d2)]=ns[xo(0x145)];},0x87c:function(nP,nA,nN){var xK=a0y5,ns=nN(0x8f5),nC=nN(0x6a8),nv=nN(0x4
                                                        2024-10-13 22:45:28 UTC9INData Raw: 63 74 69 6f 6e 28 6e 0d 0a
                                                        Data Ascii: ction(n
                                                        2024-10-13 22:45:28 UTC16384INData Raw: 34 30 30 30 0d 0a 4f 29 7b 72 65 74 75 72 6e 20 6e 76 28 6e 64 2c 6e 4f 29 7c 7c 28 6e 64 5b 6e 4f 5d 3d 6e 58 26 26 6e 76 28 6e 68 2c 6e 4f 29 3f 6e 68 5b 6e 4f 5d 3a 6e 71 28 27 53 79 6d 62 6f 6c 2e 27 2b 6e 4f 29 29 2c 6e 64 5b 6e 4f 5d 3b 7d 3b 7d 2c 30 78 31 36 65 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 50 29 7b 76 61 72 20 69 79 3d 61 30 79 35 3b 6e 50 5b 69 79 28 30 78 32 64 32 29 5d 3d 27 5c 78 30 39 5c 78 30 61 5c 78 30 62 5c 78 30 63 5c 78 30 64 5c 78 32 30 5c 75 30 30 61 30 5c 75 31 36 38 30 5c 75 32 30 30 30 5c 75 32 30 30 31 5c 75 32 30 30 32 5c 75 32 30 30 33 5c 75 32 30 30 34 5c 75 32 30 30 35 5c 75 32 30 30 36 5c 75 32 30 30 37 5c 75 32 30 30 38 5c 75 32 30 30 39 5c 75 32 30 30 61 5c 75 32 30 32 66 5c 75 32 30 35 66 5c 75 33 30 30 30 5c 75 32
                                                        Data Ascii: 4000O){return nv(nd,nO)||(nd[nO]=nX&&nv(nh,nO)?nh[nO]:nq('Symbol.'+nO)),nd[nO];};},0x16ee:function(nP){var iy=a0y5;nP[iy(0x2d2)]='\x09\x0a\x0b\x0c\x0d\x20\u00a0\u1680\u2000\u2001\u2002\u2003\u2004\u2005\u2006\u2007\u2008\u2009\u200a\u202f\u205f\u3000\u2
                                                        2024-10-13 22:45:28 UTC8INData Raw: 5b 42 38 28 30 78 0d 0a
                                                        Data Ascii: [B8(0x
                                                        2024-10-13 22:45:28 UTC16384INData Raw: 34 30 30 30 0d 0a 34 61 38 29 5d 29 3b 6e 72 28 6e 68 2c 66 75 6e 63 74 69 6f 6e 28 6e 4c 29 7b 76 61 72 20 42 39 3d 42 38 3b 6e 43 28 6e 49 2c 6e 64 2c 6e 4c 29 5b 42 39 28 30 78 34 35 64 29 5d 28 6e 71 5b 42 39 28 30 78 34 61 38 29 5d 2c 6e 4f 29 3b 7d 29 3b 7d 29 3b 72 65 74 75 72 6e 20 6e 5a 5b 42 37 28 30 78 34 62 35 29 5d 26 26 6e 4f 28 6e 5a 5b 27 76 61 6c 75 65 27 5d 29 2c 6e 71 5b 42 37 28 30 78 34 31 38 29 5d 3b 7d 7d 29 3b 7d 2c 30 78 32 34 30 66 3a 66 75 6e 63 74 69 6f 6e 28 6e 50 2c 6e 41 2c 6e 4e 29 7b 76 61 72 20 42 79 3d 61 30 79 35 2c 6e 73 3d 6e 4e 28 30 78 32 31 61 34 29 2c 6e 43 3d 6e 4e 28 30 78 34 39 35 29 3b 6e 73 28 7b 27 74 61 72 67 65 74 27 3a 27 50 72 6f 6d 69 73 65 27 2c 27 73 74 61 74 27 3a 21 30 78 30 2c 27 66 6f 72 63 65 64
                                                        Data Ascii: 40004a8)]);nr(nh,function(nL){var B9=B8;nC(nI,nd,nL)[B9(0x45d)](nq[B9(0x4a8)],nO);});});return nZ[B7(0x4b5)]&&nO(nZ['value']),nq[B7(0x418)];}});},0x240f:function(nP,nA,nN){var By=a0y5,ns=nN(0x21a4),nC=nN(0x495);ns({'target':'Promise','stat':!0x0,'forced
                                                        2024-10-13 22:45:28 UTC8INData Raw: 29 3e 3e 3e 30 78 0d 0a
                                                        Data Ascii: )>>>0x


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.449756142.250.186.684433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:29 UTC635OUTGET /recaptcha/api.js HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://0nline.babjeetrading.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:45:29 UTC749INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Expires: Sun, 13 Oct 2024 22:45:29 GMT
                                                        Date: Sun, 13 Oct 2024 22:45:29 GMT
                                                        Cache-Control: private, max-age=300
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                        Server: ESF
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-Content-Type-Options: nosniff
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-10-13 22:45:29 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                        Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                        2024-10-13 22:45:29 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                        Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                        2024-10-13 22:45:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.449758142.250.185.1964433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:30 UTC451OUTGET /recaptcha/api.js HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:45:30 UTC749INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Expires: Sun, 13 Oct 2024 22:45:30 GMT
                                                        Date: Sun, 13 Oct 2024 22:45:30 GMT
                                                        Cache-Control: private, max-age=300
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                        Server: ESF
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-Content-Type-Options: nosniff
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-10-13 22:45:30 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                        Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                        2024-10-13 22:45:30 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                        Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                        2024-10-13 22:45:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.449762216.58.206.364433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:32 UTC964OUTGET /recaptcha/api2/anchor?ar=1&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH&co=aHR0cHM6Ly8wbmxpbmUuYmFiamVldHJhZGluZy5jb206NDQz&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=normal&cb=tspsn7pqxpyn HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: iframe
                                                        Referer: https://0nline.babjeetrading.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:45:32 UTC1161INHTTP/1.1 200 OK
                                                        Content-Type: text/html; charset=utf-8
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Cross-Origin-Embedder-Policy: require-corp
                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                        Date: Sun, 13 Oct 2024 22:45:32 GMT
                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-5GjYnO85rsxaymW4sDqdsw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                        Server: ESF
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-10-13 22:45:32 UTC229INData Raw: 35 37 64 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                        Data Ascii: 57da<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                        2024-10-13 22:45:32 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                        Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A64
                                                        2024-10-13 22:45:32 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30 32
                                                        Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02
                                                        2024-10-13 22:45:32 UTC1390INData Raw: 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20
                                                        Data Ascii: font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                        2024-10-13 22:45:32 UTC1390INData Raw: 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27
                                                        Data Ascii: ormat('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: '
                                                        2024-10-13 22:45:32 UTC1390INData Raw: 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a
                                                        Data Ascii: /s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */
                                                        2024-10-13 22:45:32 UTC1390INData Raw: 6a 74 57 78 34 6c 41 77 2d 74 52 43 41 2d 7a 63 61 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 35 47 6a 59 6e 4f 38 35 72 73 78 61 79 6d 57 34 73 44 71 64 73 77 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 35 76 6a 70 50 78 78 67 36 66 45 49 72 6c 57 78 52 76 62 5f 5f 70 59 48 56 76 54 61 47 36 68 70 72 38 52 72 68 4d 72
                                                        Data Ascii: jtWx4lAw-tRCA-zca/recaptcha__en.js" nonce="5GjYnO85rsxaymW4sDqdsw"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidden" id="recaptcha-token" value="03AFcWeA5vjpPxxg6fEIrlWxRvb__pYHVvTaG6hpr8RrhMr
                                                        2024-10-13 22:45:32 UTC1390INData Raw: 57 7a 4e 53 4f 33 47 57 66 2d 4c 78 4e 66 5a 34 62 75 4d 53 58 4a 4c 76 49 37 4d 67 50 67 39 72 61 7a 30 55 38 63 57 38 79 74 4d 68 4d 43 31 43 2d 32 2d 6b 53 63 42 32 69 6a 61 77 33 59 35 6a 6d 62 6d 63 79 46 57 4e 4b 72 57 6d 65 62 54 7a 33 73 48 4b 75 75 50 42 63 62 4f 33 34 55 45 73 6b 4e 32 6b 70 2d 51 73 6b 68 78 75 6e 30 52 79 6f 4e 34 4c 6b 67 47 78 36 41 57 5a 35 77 4a 4a 45 69 77 71 59 44 36 70 34 71 45 5f 78 69 4f 46 6e 50 55 6b 33 52 46 62 55 79 32 31 61 44 77 53 6a 7a 51 62 45 4e 36 31 62 7a 61 32 54 43 69 5f 6f 50 51 55 30 64 6b 4e 6c 42 45 5a 6a 59 4a 78 5f 73 32 35 57 47 6a 38 4b 6d 2d 65 6e 55 4a 6a 79 41 36 65 61 4a 73 45 79 4a 30 52 5f 79 65 4e 33 67 61 52 5f 4f 52 52 42 5a 4f 75 46 69 59 31 49 34 42 76 33 50 67 53 5a 53 64 50 78 62 74
                                                        Data Ascii: WzNSO3GWf-LxNfZ4buMSXJLvI7MgPg9raz0U8cW8ytMhMC1C-2-kScB2ijaw3Y5jmbmcyFWNKrWmebTz3sHKuuPBcbO34UEskN2kp-Qskhxun0RyoN4LkgGx6AWZ5wJJEiwqYD6p4qE_xiOFnPUk3RFbUy21aDwSjzQbEN61bza2TCi_oPQU0dkNlBEZjYJx_s25WGj8Km-enUJjyA6eaJsEyJ0R_yeN3gaR_ORRBZOuFiY1I4Bv3PgSZSdPxbt
                                                        2024-10-13 22:45:32 UTC1390INData Raw: 39 33 52 45 52 59 63 6a 55 35 54 56 5a 74 54 47 49 72 4b 30 64 58 4e 6e 42 53 5a 47 70 68 51 31 6c 43 56 48 46 6c 56 55 4e 5a 56 44 67 31 56 6d 5a 52 62 7a 42 5a 4b 30 35 55 64 57 31 45 64 6e 67 79 61 31 59 76 62 54 63 34 4e 6c 6c 36 4d 32 78 4b 53 32 56 72 65 44 6c 59 56 55 70 52 51 30 39 30 4f 54 68 6d 64 44 4e 36 65 6c 4e 4d 61 43 74 59 52 55 6c 58 54 6c 52 34 61 46 5a 4f 54 6c 6c 74 4e 57 4a 78 5a 33 64 45 4f 57 63 31 4e 6c 4a 45 54 7a 51 33 51 6b 4e 54 57 6d 64 61 64 6a 4e 4d 51 32 35 71 4d 33 68 5a 55 6d 5a 4e 54 46 45 78 61 44 42 57 54 46 45 35 64 7a 4a 43 54 6c 52 50 62 33 67 31 4b 33 64 5a 4e 6c 6c 6f 5a 46 70 68 59 57 74 73 64 43 39 61 4d 6d 52 6a 64 6a 51 30 4e 30 31 35 61 54 5a 76 54 6e 67 34 61 55 68 42 56 33 4e 61 4f 46 52 4f 5a 6a 68 73 4d
                                                        Data Ascii: 93RERYcjU5TVZtTGIrK0dXNnBSZGphQ1lCVHFlVUNZVDg1VmZRbzBZK05UdW1Edngya1YvbTc4Nll6M2xKS2VreDlYVUpRQ090OThmdDN6elNMaCtYRUlXTlR4aFZOTlltNWJxZ3dEOWc1NlJETzQ3QkNTWmdadjNMQ25qM3hZUmZNTFExaDBWTFE5dzJCTlRPb3g1K3dZNlloZFphYWtsdC9aMmRjdjQ0N015aTZvTng4aUhBV3NaOFROZjhsM
                                                        2024-10-13 22:45:32 UTC1390INData Raw: 4e 55 38 35 5a 55 46 42 52 57 4e 51 64 46 41 33 52 58 5a 69 56 56 64 6c 59 54 68 50 57 6a 4d 7a 53 30 6f 7a 57 47 78 4c 4e 57 39 59 64 79 74 54 59 58 70 72 52 48 6c 79 59 79 73 32 51 7a 63 35 5a 56 4e 6b 61 6b 68 58 61 30 38 31 59 6c 46 6f 4d 54 64 45 55 44 6c 45 51 6a 4e 42 53 46 56 6d 56 55 39 56 54 54 42 4b 53 6e 42 4e 62 45 52 6d 57 48 5a 68 51 7a 4e 5a 65 54 52 57 55 55 59 31 51 58 70 44 63 44 4e 73 54 44 52 76 53 55 74 78 52 48 64 43 63 58 46 48 63 53 39 68 63 57 31 59 4e 57 6c 4e 54 45 6c 52 63 55 6c 77 63 45 77 72 53 48 45 76 57 54 4e 6a 57 58 46 30 55 6b 74 33 4f 55 52 51 63 47 4a 6a 61 79 74 54 65 57 5a 6b 57 46 56 68 65 58 46 56 4e 6e 6c 6a 64 31 42 4b 55 56 5a 44 5a 6b 68 6f 5a 47 52 6a 51 6c 6c 7a 62 55 78 43 51 58 4a 52 65 45 4e 4e 61 58 59
                                                        Data Ascii: NU85ZUFBRWNQdFA3RXZiVVdlYThPWjMzS0ozWGxLNW9YdytTYXprRHlyYys2Qzc5ZVNkakhXa081YlFoMTdEUDlEQjNBSFVmVU9VTTBKSnBNbERmWHZhQzNZeTRWUUY1QXpDcDNsTDRvSUtxRHdCcXFHcS9hcW1YNWlNTElRcUlwcEwrSHEvWTNjWXF0Ukt3OURQcGJjaytTeWZkWFVheXFVNnljd1BKUVZDZkhoZGRjQllzbUxCQXJReENNaXY


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.449766216.58.206.364433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:34 UTC844OUTGET /js/bg/9JZxEp0LhtaE1v0GxppxYD-mM4N48uB2QPjHabq_eOY.js HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH&co=aHR0cHM6Ly8wbmxpbmUuYmFiamVldHJhZGluZy5jb206NDQz&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=normal&cb=tspsn7pqxpyn
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:45:35 UTC810INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                        Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                        Content-Length: 18646
                                                        X-Content-Type-Options: nosniff
                                                        Server: sffe
                                                        X-XSS-Protection: 0
                                                        Date: Sun, 13 Oct 2024 22:02:36 GMT
                                                        Expires: Mon, 13 Oct 2025 22:02:36 GMT
                                                        Cache-Control: public, max-age=31536000
                                                        Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                        Content-Type: text/javascript
                                                        Vary: Accept-Encoding
                                                        Age: 2579
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-10-13 22:45:35 UTC580INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 55 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4a 29 7b 69 66 28 28 4a 3d 28 77 3d 6e 75 6c 6c 2c 51 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 4a 29 7c 7c 21 4a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 77 3b 74 72 79 7b 77 3d 4a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 45 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 45 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 45 7d
                                                        Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(w,J){if((J=(w=null,Q).trustedTypes,!J)||!J.createPolicy)return w;try{w=J.createPolicy("bg",{createHTML:E,createScript:E,createScriptURL:E}
                                                        2024-10-13 22:45:35 UTC1390INData Raw: 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 54 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4a 2c 51 2c 67 2c 46 2c 58 2c 75 2c 68 29 7b 69 66 28 28 28 28 46 3d 28 75 3d 28 68 3d 28 77 7c 7c 51 2e 48 2b 2b 2c 51 2e 6f 3e 30 26 26 51 2e 47 26 26 51 2e 50 6a 29 26 26 51 2e 73 3c 3d 31 26 26 21 51 2e 54 26 26 21 51 2e 50 26 26 28 21 77 7c 7c 51 2e 78 72 2d 4a 3e 31 29 26 26 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 3d 3d 30 2c 28 58 3d 51 2e 48 3d 3d 34 29 7c 7c 68 29 3f 51 2e 4b 28 29 3a 51 2e 41 2c 75 2d 51 2e 41 29 2c 51 29 2e 67 2b 3d 46 3e 3e 31 34 3e 30 2c 51 2e 56 26 26 28 51 2e 56 5e 3d 28 51 2e 67 2b 31 3e 3e 32 29 2a 28 46 3c 3c 32 29 29 2c 51 29 2e 69 3d 51 2e 67
                                                        Data Ascii: -License-Identifier: Apache-2.0','*/','var T=function(w,J,Q,g,F,X,u,h){if((((F=(u=(h=(w||Q.H++,Q.o>0&&Q.G&&Q.Pj)&&Q.s<=1&&!Q.T&&!Q.P&&(!w||Q.xr-J>1)&&document.hidden==0,(X=Q.H==4)||h)?Q.K():Q.A,u-Q.A),Q).g+=F>>14>0,Q.V&&(Q.V^=(Q.g+1>>2)*(F<<2)),Q).i=Q.g
                                                        2024-10-13 22:45:35 UTC1390INData Raw: 29 3b 65 6c 73 65 7b 69 66 28 4a 2e 4f 72 26 26 77 21 3d 33 35 36 29 72 65 74 75 72 6e 3b 77 3d 3d 33 35 7c 7c 77 3d 3d 31 30 31 7c 7c 77 3d 3d 32 30 36 7c 7c 77 3d 3d 33 30 35 7c 7c 77 3d 3d 32 39 39 7c 7c 77 3d 3d 33 38 36 7c 7c 77 3d 3d 37 35 7c 7c 77 3d 3d 31 32 31 7c 7c 77 3d 3d 31 32 38 7c 7c 77 3d 3d 32 32 3f 4a 2e 6c 5b 77 5d 7c 7c 28 4a 2e 6c 5b 77 5d 3d 4c 6b 28 4a 2c 51 2c 36 32 2c 77 29 29 3a 4a 2e 6c 5b 77 5d 3d 4c 6b 28 4a 2c 51 2c 39 37 2c 77 29 7d 77 3d 3d 33 35 36 26 26 28 4a 2e 56 3d 72 28 66 61 6c 73 65 2c 4a 2c 33 32 29 2c 4a 2e 53 3d 76 6f 69 64 20 30 29 7d 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4a 29 7b 69 66 28 77 2e 54 29 72 65 74 75 72 6e 20 46 46 28 77 2e 58 2c 77 29 3b 72 65 74 75 72 6e 28 4a 3d 72 28 74 72 75 65 2c 77 2c 38
                                                        Data Ascii: );else{if(J.Or&&w!=356)return;w==35||w==101||w==206||w==305||w==299||w==386||w==75||w==121||w==128||w==22?J.l[w]||(J.l[w]=Lk(J,Q,62,w)):J.l[w]=Lk(J,Q,97,w)}w==356&&(J.V=r(false,J,32),J.S=void 0)},G=function(w,J){if(w.T)return FF(w.X,w);return(J=r(true,w,8
                                                        2024-10-13 22:45:35 UTC1390INData Raw: 38 2a 67 2a 58 2b 28 45 3d 67 25 31 36 2b 31 2c 32 2a 67 2a 67 2a 45 29 2b 28 68 28 29 7c 30 29 2a 45 2d 35 30 39 36 2a 58 2d 31 30 34 2a 67 2a 67 2a 58 2b 4a 5b 75 2b 35 31 26 37 5d 2a 67 2a 45 2d 45 2a 58 2b 75 2c 4a 5b 45 5d 29 2c 76 6f 69 64 20 30 29 2c 4a 5b 28 75 2b 36 39 26 37 29 2b 28 51 26 32 29 5d 3d 45 2c 4a 29 5b 75 2b 28 51 26 32 29 5d 3d 36 39 2c 45 7d 2c 46 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4a 2c 51 2c 67 2c 46 2c 58 2c 75 2c 68 2c 45 2c 55 2c 4c 2c 50 2c 5a 2c 43 29 7b 69 66 28 43 3d 63 28 32 36 2c 4a 29 2c 43 3e 3d 4a 2e 44 29 74 68 72 6f 77 5b 57 2c 33 31 5d 3b 66 6f 72 28 5a 3d 51 2c 45 3d 28 46 3d 43 2c 4a 2e 59 72 2e 6c 65 6e 67 74 68 29 2c 58 3d 30 3b 5a 3e 30 3b 29 68 3d 46 3e 3e 33 2c 75 3d 46 25 38 2c 67 3d 4a 2e 4c 5b
                                                        Data Ascii: 8*g*X+(E=g%16+1,2*g*g*E)+(h()|0)*E-5096*X-104*g*g*X+J[u+51&7]*g*E-E*X+u,J[E]),void 0),J[(u+69&7)+(Q&2)]=E,J)[u+(Q&2)]=69,E},F},r=function(w,J,Q,g,F,X,u,h,E,U,L,P,Z,C){if(C=c(26,J),C>=J.D)throw[W,31];for(Z=Q,E=(F=C,J.Yr.length),X=0;Z>0;)h=F>>3,u=F%8,g=J.L[
                                                        2024-10-13 22:45:35 UTC1390INData Raw: 3e 38 7c 67 3c 3c 32 34 2c 67 2b 3d 4a 7c 30 2c 67 5e 3d 46 2b 32 31 33 31 2c 4a 3d 4a 3c 3c 33 7c 4a 3e 3e 3e 32 39 2c 4a 5e 3d 67 2c 51 5e 3d 77 3b 72 65 74 75 72 6e 5b 51 3e 3e 3e 32 34 26 32 35 35 2c 51 3e 3e 3e 31 36 26 32 35 35 2c 51 3e 3e 3e 38 26 32 35 35 2c 51 3e 3e 3e 30 26 32 35 35 2c 77 3e 3e 3e 32 34 26 32 35 35 2c 77 3e 3e 3e 31 36 26 32 35 35 2c 77 3e 3e 3e 38 26 32 35 35 2c 77 3e 3e 3e 30 26 32 35 35 5d 7d 2c 6a 6e 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4a 2c 51 2c 67 2c 46 29 7b 66 6f 72 28 4a 3d 46 3d 28 77 3d 77 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 72 5c 5c 6e 2f 67 2c 22 5c 5c 6e 22 29 2c 30 29 2c 51 3d 5b 5d 3b 4a 3c 77 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 67 3d 77 2e 63 68 61 72 43 6f 64 65 41 74 28 4a 29 2c 67 3c 31 32 38 3f 51 5b 46 2b
                                                        Data Ascii: >8|g<<24,g+=J|0,g^=F+2131,J=J<<3|J>>>29,J^=g,Q^=w;return[Q>>>24&255,Q>>>16&255,Q>>>8&255,Q>>>0&255,w>>>24&255,w>>>16&255,w>>>8&255,w>>>0&255]},jn=function(w,J,Q,g,F){for(J=F=(w=w.replace(/\\r\\n/g,"\\n"),0),Q=[];J<w.length;J++)g=w.charCodeAt(J),g<128?Q[F+
                                                        2024-10-13 22:45:35 UTC1390INData Raw: 51 5b 31 5d 5d 28 51 5b 32 5d 29 7d 63 61 74 63 68 28 58 29 7b 7d 7d 63 61 74 63 68 28 58 29 7b 7d 28 28 30 2c 4a 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 58 2c 75 29 7b 77 2e 6c 56 28 58 2c 74 72 75 65 2c 75 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 58 29 7b 6d 28 77 2c 5b 28 58 3d 21 77 2e 5a 2e 6c 65 6e 67 74 68 2c 50 68 29 5d 29 2c 58 26 26 4d 28 74 72 75 65 2c 66 61 6c 73 65 2c 77 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 77 2e 72 30 28 58 29 7d 2c 28 67 3d 28 77 2e 68 3d 5b 5d 2c 77 2e 4b 28 29 29 2c 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 77 2e 63 6a 28 58 29 7d 29 29 2c 77 29 2e 4f 2b 3d 77 2e 4b 28 29 2d 67 7d 65 6c 73 65 7b 69 66 28 46 3d 3d 49 49 29 72 65 74 75 72 6e 20 67 3d 4a 5b 32 5d 2c 41 28 34 30 39 2c
                                                        Data Ascii: Q[1]](Q[2])}catch(X){}}catch(X){}((0,J[1])(function(X,u){w.lV(X,true,u)},function(X){m(w,[(X=!w.Z.length,Ph)]),X&&M(true,false,w)},function(X){return w.r0(X)},(g=(w.h=[],w.K()),function(X){return w.cj(X)})),w).O+=w.K()-g}else{if(F==II)return g=J[2],A(409,
                                                        2024-10-13 22:45:35 UTC1390INData Raw: 6f 6e 28 75 29 7b 67 26 26 67 28 75 29 7d 7d 7d 2c 72 63 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4a 2c 51 2c 67 2c 46 2c 58 29 7b 66 6f 72 28 67 3d 28 58 3d 28 4a 3d 28 28 46 3d 28 51 3d 77 5b 4f 48 5d 7c 7c 7b 7d 2c 47 28 77 29 29 2c 51 29 2e 42 6a 3d 47 28 77 29 2c 51 2e 55 3d 5b 5d 2c 77 2e 69 29 3d 3d 77 3f 28 4f 28 77 29 7c 30 29 2d 31 3a 31 2c 47 28 77 29 29 2c 30 29 3b 67 3c 4a 3b 67 2b 2b 29 51 2e 55 2e 70 75 73 68 28 47 28 77 29 29 3b 66 6f 72 28 3b 4a 2d 2d 3b 29 51 2e 55 5b 4a 5d 3d 63 28 51 2e 55 5b 4a 5d 2c 77 29 3b 72 65 74 75 72 6e 20 51 2e 56 62 3d 63 28 58 2c 77 29 2c 51 2e 64 30 3d 63 28 46 2c 77 29 2c 51 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4a 2c 51 2c 67 2c 46 2c 58 29 7b 69 66 28 51 2e 5a 2e 6c 65 6e 67 74 68 29 7b 51 2e 47 3d 28
                                                        Data Ascii: on(u){g&&g(u)}}},rc=function(w,J,Q,g,F,X){for(g=(X=(J=((F=(Q=w[OH]||{},G(w)),Q).Bj=G(w),Q.U=[],w.i)==w?(O(w)|0)-1:1,G(w)),0);g<J;g++)Q.U.push(G(w));for(;J--;)Q.U[J]=c(Q.U[J],w);return Q.Vb=c(X,w),Q.d0=c(F,w),Q},M=function(w,J,Q,g,F,X){if(Q.Z.length){Q.G=(
                                                        2024-10-13 22:45:35 UTC1390INData Raw: 39 2c 77 29 2c 58 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 68 3d 63 28 31 33 33 2c 77 29 3e 3e 33 2c 58 2e 70 75 73 68 28 51 2c 68 3e 3e 38 26 32 35 35 2c 68 26 32 35 35 29 2c 46 21 3d 76 6f 69 64 20 30 26 26 58 2e 70 75 73 68 28 46 26 32 35 35 29 29 2c 51 3d 22 22 2c 4a 26 26 28 4a 2e 6d 65 73 73 61 67 65 26 26 28 51 2b 3d 4a 2e 6d 65 73 73 61 67 65 29 2c 4a 2e 73 74 61 63 6b 26 26 28 51 2b 3d 22 3a 22 2b 4a 2e 73 74 61 63 6b 29 29 2c 4a 3d 63 28 32 32 2c 77 29 2c 4a 5b 30 5d 3e 33 29 29 7b 4a 3d 28 51 3d 6a 6e 28 28 4a 5b 30 5d 2d 3d 28 51 3d 51 2e 73 6c 69 63 65 28 30 2c 28 4a 5b 30 5d 7c 30 29 2d 33 29 2c 51 2e 6c 65 6e 67 74 68 7c 30 29 2b 33 2c 51 29 29 2c 77 29 2e 69 2c 77 2e 69 3d 77 3b 74 72 79 7b 77 2e 62 56 3f 28 75 3d 28 75 3d 63 28 33 38 36 2c
                                                        Data Ascii: 9,w),X.length==0&&(h=c(133,w)>>3,X.push(Q,h>>8&255,h&255),F!=void 0&&X.push(F&255)),Q="",J&&(J.message&&(Q+=J.message),J.stack&&(Q+=":"+J.stack)),J=c(22,w),J[0]>3)){J=(Q=jn((J[0]-=(Q=Q.slice(0,(J[0]|0)-3),Q.length|0)+3,Q)),w).i,w.i=w;try{w.bV?(u=(u=c(386,
                                                        2024-10-13 22:45:35 UTC1390INData Raw: 69 66 28 21 54 28 74 72 75 65 2c 55 2c 45 2c 74 72 75 65 29 29 7b 69 66 28 28 5a 3d 63 28 28 55 3d 28 50 3d 47 28 28 55 3d 47 28 28 5a 3d 28 43 3d 47 28 45 29 2c 47 28 45 29 29 2c 45 29 29 2c 45 29 29 2c 63 29 28 55 2c 45 29 2c 43 3d 63 28 43 2c 45 29 2c 5a 29 2c 45 29 2c 50 3d 63 28 50 2c 45 29 2c 56 78 28 43 29 29 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 4c 20 69 6e 20 49 3d 5b 5d 2c 43 29 49 2e 70 75 73 68 28 4c 29 3b 43 3d 49 7d 69 66 28 45 2e 69 3d 3d 45 29 66 6f 72 28 45 3d 43 2e 6c 65 6e 67 74 68 2c 55 3d 55 3e 30 3f 55 3a 31 2c 4c 3d 30 3b 4c 3c 45 3b 4c 2b 3d 55 29 5a 28 43 2e 73 6c 69 63 65 28 4c 2c 28 4c 7c 30 29 2b 28 55 7c 30 29 29 2c 50 29 7d 7d 2c 28 71 28 34 35 39 2c 28 71 28 34 35 30 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 55 2c 4c 2c
                                                        Data Ascii: if(!T(true,U,E,true)){if((Z=c((U=(P=G((U=G((Z=(C=G(E),G(E)),E)),E)),c)(U,E),C=c(C,E),Z),E),P=c(P,E),Vx(C))=="object"){for(L in I=[],C)I.push(L);C=I}if(E.i==E)for(E=C.length,U=U>0?U:1,L=0;L<E;L+=U)Z(C.slice(L,(L|0)+(U|0)),P)}},(q(459,(q(450,function(E,U,L,
                                                        2024-10-13 22:45:35 UTC1390INData Raw: 67 29 29 2c 33 31 31 29 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 55 2c 4c 2c 50 2c 5a 2c 43 2c 49 29 7b 66 6f 72 28 43 3d 28 55 3d 63 28 31 32 30 2c 28 49 3d 28 50 3d 28 4c 3d 47 28 45 29 2c 55 48 28 45 29 29 2c 22 22 29 2c 45 29 29 2c 55 29 2e 6c 65 6e 67 74 68 2c 5a 3d 30 3b 50 2d 2d 3b 29 5a 3d 28 28 5a 7c 30 29 2b 28 55 48 28 45 29 7c 30 29 29 25 43 2c 49 2b 3d 75 5b 55 5b 5a 5d 5d 3b 41 28 4c 2c 45 2c 49 29 7d 2c 67 29 2c 71 29 28 34 37 31 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 55 2c 4c 2c 50 29 7b 69 66 28 50 3d 45 2e 49 2e 70 6f 70 28 29 29 7b 66 6f 72 28 55 3d 4f 28 45 29 3b 55 3e 30 3b 55 2d 2d 29 4c 3d 47 28 45 29 2c 50 5b 4c 5d 3d 45 2e 6c 5b 4c 5d 3b 50 5b 32 32 5d 3d 28 50 5b 32 39 39 5d 3d 45 2e 6c 5b 32 39 39 5d 2c 45 2e 6c 29 5b 32 32 5d 2c 45 2e
                                                        Data Ascii: g)),311),function(E,U,L,P,Z,C,I){for(C=(U=c(120,(I=(P=(L=G(E),UH(E)),""),E)),U).length,Z=0;P--;)Z=((Z|0)+(UH(E)|0))%C,I+=u[U[Z]];A(L,E,I)},g),q)(471,function(E,U,L,P){if(P=E.I.pop()){for(U=O(E);U>0;U--)L=G(E),P[L]=E.l[L];P[22]=(P[299]=E.l[299],E.l)[22],E.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.449767216.58.206.364433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:34 UTC856OUTGET /recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: same-origin
                                                        Sec-Fetch-Dest: worker
                                                        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH&co=aHR0cHM6Ly8wbmxpbmUuYmFiamVldHJhZGluZy5jb206NDQz&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=normal&cb=tspsn7pqxpyn
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:45:35 UTC917INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Cross-Origin-Embedder-Policy: require-corp
                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                        Expires: Sun, 13 Oct 2024 22:45:35 GMT
                                                        Date: Sun, 13 Oct 2024 22:45:35 GMT
                                                        Cache-Control: private, max-age=300
                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                        Cross-Origin-Resource-Policy: same-site
                                                        Server: ESF
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-Content-Type-Options: nosniff
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-10-13 22:45:35 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 61 52 2d 7a 76 38 57 6a 74 57 78 34 6c 41 77 2d 74 52 43 41 2d 7a 63 61 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                        Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                                        2024-10-13 22:45:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.449768142.250.185.1964433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:36 UTC495OUTGET /recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:45:36 UTC917INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Cross-Origin-Embedder-Policy: require-corp
                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                        Expires: Sun, 13 Oct 2024 22:45:36 GMT
                                                        Date: Sun, 13 Oct 2024 22:45:36 GMT
                                                        Cache-Control: private, max-age=300
                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                        Cross-Origin-Resource-Policy: same-site
                                                        Server: ESF
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-Content-Type-Options: nosniff
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-10-13 22:45:36 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 61 52 2d 7a 76 38 57 6a 74 57 78 34 6c 41 77 2d 74 52 43 41 2d 7a 63 61 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                        Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                                        2024-10-13 22:45:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.449769142.250.185.1964433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:36 UTC487OUTGET /js/bg/9JZxEp0LhtaE1v0GxppxYD-mM4N48uB2QPjHabq_eOY.js HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:45:36 UTC810INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                        Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                        Content-Length: 18646
                                                        X-Content-Type-Options: nosniff
                                                        Server: sffe
                                                        X-XSS-Protection: 0
                                                        Date: Sun, 13 Oct 2024 22:02:36 GMT
                                                        Expires: Mon, 13 Oct 2025 22:02:36 GMT
                                                        Cache-Control: public, max-age=31536000
                                                        Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                        Content-Type: text/javascript
                                                        Vary: Accept-Encoding
                                                        Age: 2580
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-10-13 22:45:36 UTC580INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 55 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4a 29 7b 69 66 28 28 4a 3d 28 77 3d 6e 75 6c 6c 2c 51 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 4a 29 7c 7c 21 4a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 77 3b 74 72 79 7b 77 3d 4a 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 45 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 45 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 45 7d
                                                        Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(w,J){if((J=(w=null,Q).trustedTypes,!J)||!J.createPolicy)return w;try{w=J.createPolicy("bg",{createHTML:E,createScript:E,createScriptURL:E}
                                                        2024-10-13 22:45:36 UTC1390INData Raw: 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 54 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4a 2c 51 2c 67 2c 46 2c 58 2c 75 2c 68 29 7b 69 66 28 28 28 28 46 3d 28 75 3d 28 68 3d 28 77 7c 7c 51 2e 48 2b 2b 2c 51 2e 6f 3e 30 26 26 51 2e 47 26 26 51 2e 50 6a 29 26 26 51 2e 73 3c 3d 31 26 26 21 51 2e 54 26 26 21 51 2e 50 26 26 28 21 77 7c 7c 51 2e 78 72 2d 4a 3e 31 29 26 26 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 3d 3d 30 2c 28 58 3d 51 2e 48 3d 3d 34 29 7c 7c 68 29 3f 51 2e 4b 28 29 3a 51 2e 41 2c 75 2d 51 2e 41 29 2c 51 29 2e 67 2b 3d 46 3e 3e 31 34 3e 30 2c 51 2e 56 26 26 28 51 2e 56 5e 3d 28 51 2e 67 2b 31 3e 3e 32 29 2a 28 46 3c 3c 32 29 29 2c 51 29 2e 69 3d 51 2e 67
                                                        Data Ascii: -License-Identifier: Apache-2.0','*/','var T=function(w,J,Q,g,F,X,u,h){if((((F=(u=(h=(w||Q.H++,Q.o>0&&Q.G&&Q.Pj)&&Q.s<=1&&!Q.T&&!Q.P&&(!w||Q.xr-J>1)&&document.hidden==0,(X=Q.H==4)||h)?Q.K():Q.A,u-Q.A),Q).g+=F>>14>0,Q.V&&(Q.V^=(Q.g+1>>2)*(F<<2)),Q).i=Q.g
                                                        2024-10-13 22:45:36 UTC1390INData Raw: 29 3b 65 6c 73 65 7b 69 66 28 4a 2e 4f 72 26 26 77 21 3d 33 35 36 29 72 65 74 75 72 6e 3b 77 3d 3d 33 35 7c 7c 77 3d 3d 31 30 31 7c 7c 77 3d 3d 32 30 36 7c 7c 77 3d 3d 33 30 35 7c 7c 77 3d 3d 32 39 39 7c 7c 77 3d 3d 33 38 36 7c 7c 77 3d 3d 37 35 7c 7c 77 3d 3d 31 32 31 7c 7c 77 3d 3d 31 32 38 7c 7c 77 3d 3d 32 32 3f 4a 2e 6c 5b 77 5d 7c 7c 28 4a 2e 6c 5b 77 5d 3d 4c 6b 28 4a 2c 51 2c 36 32 2c 77 29 29 3a 4a 2e 6c 5b 77 5d 3d 4c 6b 28 4a 2c 51 2c 39 37 2c 77 29 7d 77 3d 3d 33 35 36 26 26 28 4a 2e 56 3d 72 28 66 61 6c 73 65 2c 4a 2c 33 32 29 2c 4a 2e 53 3d 76 6f 69 64 20 30 29 7d 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4a 29 7b 69 66 28 77 2e 54 29 72 65 74 75 72 6e 20 46 46 28 77 2e 58 2c 77 29 3b 72 65 74 75 72 6e 28 4a 3d 72 28 74 72 75 65 2c 77 2c 38
                                                        Data Ascii: );else{if(J.Or&&w!=356)return;w==35||w==101||w==206||w==305||w==299||w==386||w==75||w==121||w==128||w==22?J.l[w]||(J.l[w]=Lk(J,Q,62,w)):J.l[w]=Lk(J,Q,97,w)}w==356&&(J.V=r(false,J,32),J.S=void 0)},G=function(w,J){if(w.T)return FF(w.X,w);return(J=r(true,w,8
                                                        2024-10-13 22:45:36 UTC1390INData Raw: 38 2a 67 2a 58 2b 28 45 3d 67 25 31 36 2b 31 2c 32 2a 67 2a 67 2a 45 29 2b 28 68 28 29 7c 30 29 2a 45 2d 35 30 39 36 2a 58 2d 31 30 34 2a 67 2a 67 2a 58 2b 4a 5b 75 2b 35 31 26 37 5d 2a 67 2a 45 2d 45 2a 58 2b 75 2c 4a 5b 45 5d 29 2c 76 6f 69 64 20 30 29 2c 4a 5b 28 75 2b 36 39 26 37 29 2b 28 51 26 32 29 5d 3d 45 2c 4a 29 5b 75 2b 28 51 26 32 29 5d 3d 36 39 2c 45 7d 2c 46 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4a 2c 51 2c 67 2c 46 2c 58 2c 75 2c 68 2c 45 2c 55 2c 4c 2c 50 2c 5a 2c 43 29 7b 69 66 28 43 3d 63 28 32 36 2c 4a 29 2c 43 3e 3d 4a 2e 44 29 74 68 72 6f 77 5b 57 2c 33 31 5d 3b 66 6f 72 28 5a 3d 51 2c 45 3d 28 46 3d 43 2c 4a 2e 59 72 2e 6c 65 6e 67 74 68 29 2c 58 3d 30 3b 5a 3e 30 3b 29 68 3d 46 3e 3e 33 2c 75 3d 46 25 38 2c 67 3d 4a 2e 4c 5b
                                                        Data Ascii: 8*g*X+(E=g%16+1,2*g*g*E)+(h()|0)*E-5096*X-104*g*g*X+J[u+51&7]*g*E-E*X+u,J[E]),void 0),J[(u+69&7)+(Q&2)]=E,J)[u+(Q&2)]=69,E},F},r=function(w,J,Q,g,F,X,u,h,E,U,L,P,Z,C){if(C=c(26,J),C>=J.D)throw[W,31];for(Z=Q,E=(F=C,J.Yr.length),X=0;Z>0;)h=F>>3,u=F%8,g=J.L[
                                                        2024-10-13 22:45:36 UTC1390INData Raw: 3e 38 7c 67 3c 3c 32 34 2c 67 2b 3d 4a 7c 30 2c 67 5e 3d 46 2b 32 31 33 31 2c 4a 3d 4a 3c 3c 33 7c 4a 3e 3e 3e 32 39 2c 4a 5e 3d 67 2c 51 5e 3d 77 3b 72 65 74 75 72 6e 5b 51 3e 3e 3e 32 34 26 32 35 35 2c 51 3e 3e 3e 31 36 26 32 35 35 2c 51 3e 3e 3e 38 26 32 35 35 2c 51 3e 3e 3e 30 26 32 35 35 2c 77 3e 3e 3e 32 34 26 32 35 35 2c 77 3e 3e 3e 31 36 26 32 35 35 2c 77 3e 3e 3e 38 26 32 35 35 2c 77 3e 3e 3e 30 26 32 35 35 5d 7d 2c 6a 6e 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4a 2c 51 2c 67 2c 46 29 7b 66 6f 72 28 4a 3d 46 3d 28 77 3d 77 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 72 5c 5c 6e 2f 67 2c 22 5c 5c 6e 22 29 2c 30 29 2c 51 3d 5b 5d 3b 4a 3c 77 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 67 3d 77 2e 63 68 61 72 43 6f 64 65 41 74 28 4a 29 2c 67 3c 31 32 38 3f 51 5b 46 2b
                                                        Data Ascii: >8|g<<24,g+=J|0,g^=F+2131,J=J<<3|J>>>29,J^=g,Q^=w;return[Q>>>24&255,Q>>>16&255,Q>>>8&255,Q>>>0&255,w>>>24&255,w>>>16&255,w>>>8&255,w>>>0&255]},jn=function(w,J,Q,g,F){for(J=F=(w=w.replace(/\\r\\n/g,"\\n"),0),Q=[];J<w.length;J++)g=w.charCodeAt(J),g<128?Q[F+
                                                        2024-10-13 22:45:36 UTC1390INData Raw: 51 5b 31 5d 5d 28 51 5b 32 5d 29 7d 63 61 74 63 68 28 58 29 7b 7d 7d 63 61 74 63 68 28 58 29 7b 7d 28 28 30 2c 4a 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 58 2c 75 29 7b 77 2e 6c 56 28 58 2c 74 72 75 65 2c 75 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 58 29 7b 6d 28 77 2c 5b 28 58 3d 21 77 2e 5a 2e 6c 65 6e 67 74 68 2c 50 68 29 5d 29 2c 58 26 26 4d 28 74 72 75 65 2c 66 61 6c 73 65 2c 77 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 77 2e 72 30 28 58 29 7d 2c 28 67 3d 28 77 2e 68 3d 5b 5d 2c 77 2e 4b 28 29 29 2c 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 77 2e 63 6a 28 58 29 7d 29 29 2c 77 29 2e 4f 2b 3d 77 2e 4b 28 29 2d 67 7d 65 6c 73 65 7b 69 66 28 46 3d 3d 49 49 29 72 65 74 75 72 6e 20 67 3d 4a 5b 32 5d 2c 41 28 34 30 39 2c
                                                        Data Ascii: Q[1]](Q[2])}catch(X){}}catch(X){}((0,J[1])(function(X,u){w.lV(X,true,u)},function(X){m(w,[(X=!w.Z.length,Ph)]),X&&M(true,false,w)},function(X){return w.r0(X)},(g=(w.h=[],w.K()),function(X){return w.cj(X)})),w).O+=w.K()-g}else{if(F==II)return g=J[2],A(409,
                                                        2024-10-13 22:45:36 UTC1390INData Raw: 6f 6e 28 75 29 7b 67 26 26 67 28 75 29 7d 7d 7d 2c 72 63 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4a 2c 51 2c 67 2c 46 2c 58 29 7b 66 6f 72 28 67 3d 28 58 3d 28 4a 3d 28 28 46 3d 28 51 3d 77 5b 4f 48 5d 7c 7c 7b 7d 2c 47 28 77 29 29 2c 51 29 2e 42 6a 3d 47 28 77 29 2c 51 2e 55 3d 5b 5d 2c 77 2e 69 29 3d 3d 77 3f 28 4f 28 77 29 7c 30 29 2d 31 3a 31 2c 47 28 77 29 29 2c 30 29 3b 67 3c 4a 3b 67 2b 2b 29 51 2e 55 2e 70 75 73 68 28 47 28 77 29 29 3b 66 6f 72 28 3b 4a 2d 2d 3b 29 51 2e 55 5b 4a 5d 3d 63 28 51 2e 55 5b 4a 5d 2c 77 29 3b 72 65 74 75 72 6e 20 51 2e 56 62 3d 63 28 58 2c 77 29 2c 51 2e 64 30 3d 63 28 46 2c 77 29 2c 51 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 4a 2c 51 2c 67 2c 46 2c 58 29 7b 69 66 28 51 2e 5a 2e 6c 65 6e 67 74 68 29 7b 51 2e 47 3d 28
                                                        Data Ascii: on(u){g&&g(u)}}},rc=function(w,J,Q,g,F,X){for(g=(X=(J=((F=(Q=w[OH]||{},G(w)),Q).Bj=G(w),Q.U=[],w.i)==w?(O(w)|0)-1:1,G(w)),0);g<J;g++)Q.U.push(G(w));for(;J--;)Q.U[J]=c(Q.U[J],w);return Q.Vb=c(X,w),Q.d0=c(F,w),Q},M=function(w,J,Q,g,F,X){if(Q.Z.length){Q.G=(
                                                        2024-10-13 22:45:36 UTC1390INData Raw: 39 2c 77 29 2c 58 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 68 3d 63 28 31 33 33 2c 77 29 3e 3e 33 2c 58 2e 70 75 73 68 28 51 2c 68 3e 3e 38 26 32 35 35 2c 68 26 32 35 35 29 2c 46 21 3d 76 6f 69 64 20 30 26 26 58 2e 70 75 73 68 28 46 26 32 35 35 29 29 2c 51 3d 22 22 2c 4a 26 26 28 4a 2e 6d 65 73 73 61 67 65 26 26 28 51 2b 3d 4a 2e 6d 65 73 73 61 67 65 29 2c 4a 2e 73 74 61 63 6b 26 26 28 51 2b 3d 22 3a 22 2b 4a 2e 73 74 61 63 6b 29 29 2c 4a 3d 63 28 32 32 2c 77 29 2c 4a 5b 30 5d 3e 33 29 29 7b 4a 3d 28 51 3d 6a 6e 28 28 4a 5b 30 5d 2d 3d 28 51 3d 51 2e 73 6c 69 63 65 28 30 2c 28 4a 5b 30 5d 7c 30 29 2d 33 29 2c 51 2e 6c 65 6e 67 74 68 7c 30 29 2b 33 2c 51 29 29 2c 77 29 2e 69 2c 77 2e 69 3d 77 3b 74 72 79 7b 77 2e 62 56 3f 28 75 3d 28 75 3d 63 28 33 38 36 2c
                                                        Data Ascii: 9,w),X.length==0&&(h=c(133,w)>>3,X.push(Q,h>>8&255,h&255),F!=void 0&&X.push(F&255)),Q="",J&&(J.message&&(Q+=J.message),J.stack&&(Q+=":"+J.stack)),J=c(22,w),J[0]>3)){J=(Q=jn((J[0]-=(Q=Q.slice(0,(J[0]|0)-3),Q.length|0)+3,Q)),w).i,w.i=w;try{w.bV?(u=(u=c(386,
                                                        2024-10-13 22:45:36 UTC1390INData Raw: 69 66 28 21 54 28 74 72 75 65 2c 55 2c 45 2c 74 72 75 65 29 29 7b 69 66 28 28 5a 3d 63 28 28 55 3d 28 50 3d 47 28 28 55 3d 47 28 28 5a 3d 28 43 3d 47 28 45 29 2c 47 28 45 29 29 2c 45 29 29 2c 45 29 29 2c 63 29 28 55 2c 45 29 2c 43 3d 63 28 43 2c 45 29 2c 5a 29 2c 45 29 2c 50 3d 63 28 50 2c 45 29 2c 56 78 28 43 29 29 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 4c 20 69 6e 20 49 3d 5b 5d 2c 43 29 49 2e 70 75 73 68 28 4c 29 3b 43 3d 49 7d 69 66 28 45 2e 69 3d 3d 45 29 66 6f 72 28 45 3d 43 2e 6c 65 6e 67 74 68 2c 55 3d 55 3e 30 3f 55 3a 31 2c 4c 3d 30 3b 4c 3c 45 3b 4c 2b 3d 55 29 5a 28 43 2e 73 6c 69 63 65 28 4c 2c 28 4c 7c 30 29 2b 28 55 7c 30 29 29 2c 50 29 7d 7d 2c 28 71 28 34 35 39 2c 28 71 28 34 35 30 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 55 2c 4c 2c
                                                        Data Ascii: if(!T(true,U,E,true)){if((Z=c((U=(P=G((U=G((Z=(C=G(E),G(E)),E)),E)),c)(U,E),C=c(C,E),Z),E),P=c(P,E),Vx(C))=="object"){for(L in I=[],C)I.push(L);C=I}if(E.i==E)for(E=C.length,U=U>0?U:1,L=0;L<E;L+=U)Z(C.slice(L,(L|0)+(U|0)),P)}},(q(459,(q(450,function(E,U,L,
                                                        2024-10-13 22:45:36 UTC1390INData Raw: 67 29 29 2c 33 31 31 29 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 55 2c 4c 2c 50 2c 5a 2c 43 2c 49 29 7b 66 6f 72 28 43 3d 28 55 3d 63 28 31 32 30 2c 28 49 3d 28 50 3d 28 4c 3d 47 28 45 29 2c 55 48 28 45 29 29 2c 22 22 29 2c 45 29 29 2c 55 29 2e 6c 65 6e 67 74 68 2c 5a 3d 30 3b 50 2d 2d 3b 29 5a 3d 28 28 5a 7c 30 29 2b 28 55 48 28 45 29 7c 30 29 29 25 43 2c 49 2b 3d 75 5b 55 5b 5a 5d 5d 3b 41 28 4c 2c 45 2c 49 29 7d 2c 67 29 2c 71 29 28 34 37 31 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 55 2c 4c 2c 50 29 7b 69 66 28 50 3d 45 2e 49 2e 70 6f 70 28 29 29 7b 66 6f 72 28 55 3d 4f 28 45 29 3b 55 3e 30 3b 55 2d 2d 29 4c 3d 47 28 45 29 2c 50 5b 4c 5d 3d 45 2e 6c 5b 4c 5d 3b 50 5b 32 32 5d 3d 28 50 5b 32 39 39 5d 3d 45 2e 6c 5b 32 39 39 5d 2c 45 2e 6c 29 5b 32 32 5d 2c 45 2e
                                                        Data Ascii: g)),311),function(E,U,L,P,Z,C,I){for(C=(U=c(120,(I=(P=(L=G(E),UH(E)),""),E)),U).length,Z=0;P--;)Z=((Z|0)+(UH(E)|0))%C,I+=u[U[Z]];A(L,E,I)},g),q)(471,function(E,U,L,P){if(P=E.I.pop()){for(U=O(E);U>0;U--)L=G(E),P[L]=E.l[L];P[22]=(P[299]=E.l[299],E.l)[22],E.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.449770216.58.206.364433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:36 UTC879OUTGET /recaptcha/api2/bframe?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: iframe
                                                        Referer: https://0nline.babjeetrading.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:45:36 UTC1161INHTTP/1.1 200 OK
                                                        Content-Type: text/html; charset=utf-8
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Cross-Origin-Embedder-Policy: require-corp
                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                        Date: Sun, 13 Oct 2024 22:45:36 GMT
                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-zau_x8_DL2s76qXeRu2zZA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                        Server: ESF
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-10-13 22:45:36 UTC229INData Raw: 31 65 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63
                                                        Data Ascii: 1e14<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* c
                                                        2024-10-13 22:45:36 UTC1390INData Raw: 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36
                                                        Data Ascii: yrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A6
                                                        2024-10-13 22:45:36 UTC1390INData Raw: 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30
                                                        Data Ascii: 20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+0
                                                        2024-10-13 22:45:36 UTC1390INData Raw: 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                                                        Data Ascii: font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                        2024-10-13 22:45:36 UTC1390INData Raw: 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20
                                                        Data Ascii: format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family:
                                                        2024-10-13 22:45:36 UTC1390INData Raw: 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f
                                                        Data Ascii: m/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */
                                                        2024-10-13 22:45:36 UTC529INData Raw: 57 6a 74 57 78 34 6c 41 77 2d 74 52 43 41 2d 7a 63 61 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 7a 61 75 5f 78 38 5f 44 4c 32 73 37 36 71 58 65 52 75 32 7a 5a 41 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 7a 61 75 5f 78 38 5f 44 4c 32 73 37 36 71 58 65 52 75 32 7a 5a 41 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 66 72 61 6d 65 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32
                                                        Data Ascii: WjtWx4lAw-tRCA-zca/recaptcha__en.js" nonce="zau_x8_DL2s76qXeRu2zZA"> </script></head><body><input type="hidden" id="recaptcha-token"><script type="text/javascript" nonce="zau_x8_DL2s76qXeRu2zZA"> recaptcha.frame.Main.init("[\x2
                                                        2024-10-13 22:45:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.449774216.58.206.364433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:43 UTC863OUTPOST /recaptcha/api2/reload?k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        Content-Length: 8696
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Content-Type: application/x-protobuffer
                                                        Accept: */*
                                                        Origin: https://www.google.com
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-10-13 22:45:43 UTC8696OUTData Raw: 0a 18 61 52 2d 7a 76 38 57 6a 74 57 78 34 6c 41 77 2d 74 52 43 41 2d 7a 63 61 12 e4 0f 30 33 41 46 63 57 65 41 35 76 6a 70 50 78 78 67 36 66 45 49 72 6c 57 78 52 76 62 5f 5f 70 59 48 56 76 54 61 47 36 68 70 72 38 52 72 68 4d 72 31 6a 66 47 78 46 4b 50 35 59 6e 48 53 2d 49 4e 6e 54 6c 4c 58 34 4c 71 33 32 6f 2d 39 44 70 6a 6d 45 38 39 31 65 43 34 55 35 49 42 31 75 43 32 75 62 63 38 6d 53 36 55 6b 66 4c 4a 2d 49 52 50 35 52 30 72 75 78 32 53 49 79 53 48 76 63 30 62 47 4c 53 6f 2d 6a 41 2d 64 6b 34 42 43 77 48 71 7a 70 53 66 34 70 70 7a 57 33 6f 4e 55 38 45 39 2d 5f 6f 6c 54 35 70 47 4c 57 53 37 50 6e 75 76 38 6f 41 49 4e 42 6d 35 56 46 44 69 44 4a 2d 68 72 6c 43 48 45 70 71 50 59 79 57 49 32 43 73 64 66 7a 63 5f 4d 38 37 77 57 4d 6e 4b 33 4f 78 4b 2d 30 52
                                                        Data Ascii: aR-zv8WjtWx4lAw-tRCA-zca03AFcWeA5vjpPxxg6fEIrlWxRvb__pYHVvTaG6hpr8RrhMr1jfGxFKP5YnHS-INnTlLX4Lq32o-9DpjmE891eC4U5IB1uC2ubc8mS6UkfLJ-IRP5R0rux2SIySHvc0bGLSo-jA-dk4BCwHqzpSf4ppzW3oNU8E9-_olT5pGLWS7Pnuv8oAINBm5VFDiDJ-hrlCHEpqPYyWI2Csdfzc_M87wWMnK3OxK-0R
                                                        2024-10-13 22:45:43 UTC1000INHTTP/1.1 200 OK
                                                        Content-Type: application/json; charset=utf-8
                                                        X-Content-Type-Options: nosniff
                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                        Cross-Origin-Resource-Policy: same-site
                                                        Date: Sun, 13 Oct 2024 22:45:43 GMT
                                                        Server: ESF
                                                        Cache-Control: private
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        Set-Cookie: _GRECAPTCHA=09AGteOyqTkcMkF2mvDVcS5s_z0YIeVW421HTXQ1dSU59NgVCVCTPyHhht8880tnrYu_QlMlEPu277bU4i6WcEvYo; Expires=Fri, 11-Apr-2025 22:45:43 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                        Expires: Sun, 13 Oct 2024 22:45:43 GMT
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-10-13 22:45:43 UTC390INData Raw: 34 30 62 61 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 37 43 74 6d 77 50 76 67 79 6b 70 2d 5f 55 31 78 45 64 55 4d 54 7a 4b 6f 45 72 4f 42 56 59 7a 67 79 65 55 33 37 62 34 69 6d 77 64 44 4f 46 70 6d 66 75 42 46 48 7a 49 77 61 47 71 79 42 61 4c 31 6a 45 6c 66 4b 46 68 50 55 75 5a 35 5f 34 31 35 38 5f 6b 6b 61 35 54 76 69 30 65 76 34 31 52 4b 57 62 4f 53 42 76 65 36 43 45 62 4d 65 77 51 74 57 53 4a 6e 58 4f 36 4c 5f 56 55 6e 4b 78 52 42 57 2d 42 67 51 68 42 4b 48 48 46 4b 58 72 59 47 79 51 5a 35 30 39 58 35 4d 5a 54 47 35 64 54 6a 57 41 5a 34 53 6b 38 54 6d 70 50 48 6e 68 55 6c 61 4a 50 79 34 73 5f 63 55 39 6d 30 77 38 2d 63 6a 44 79 64 33 68 63 6b 35 78 58 43 5a 7a 33 4b 70 31 72 61 55 49 4b 6b 70 56 32 77 50 57 69 5a 6d 58
                                                        Data Ascii: 40ba)]}'["rresp","03AFcWeA7CtmwPvgykp-_U1xEdUMTzKoErOBVYzgyeU37b4imwdDOFpmfuBFHzIwaGqyBaL1jElfKFhPUuZ5_4158_kka5Tvi0ev41RKWbOSBve6CEbMewQtWSJnXO6L_VUnKxRBW-BgQhBKHHFKXrYGyQZ509X5MZTG5dTjWAZ4Sk8TmpPHnhUlaJPy4s_cU9m0w8-cjDyd3hck5xXCZz3Kp1raUIKkpV2wPWiZmX
                                                        2024-10-13 22:45:43 UTC1390INData Raw: 61 62 52 2d 42 73 62 67 61 52 61 50 52 6a 4f 59 50 41 59 37 4f 46 49 65 52 47 33 42 33 58 71 4d 35 51 63 46 4c 46 76 63 78 77 4e 61 71 62 32 72 36 41 4e 69 4f 68 49 55 69 62 33 6e 56 75 47 31 2d 42 58 43 68 4b 66 56 72 46 54 59 4a 47 52 56 6f 44 46 5a 53 63 63 55 33 32 79 58 37 65 65 5f 4b 5a 33 43 63 47 68 5a 34 51 4e 64 66 73 5a 5a 42 47 55 6a 65 57 78 2d 41 2d 36 47 50 67 77 66 2d 43 72 53 43 41 37 53 58 31 4e 47 55 6f 5a 35 77 74 63 34 48 34 4b 75 52 46 61 6c 57 41 32 6b 38 70 7a 35 49 32 75 53 5f 2d 57 36 38 57 5f 5f 36 6a 30 71 5f 77 68 75 76 6b 75 6b 62 52 67 4e 56 79 73 35 34 31 35 79 78 2d 72 71 47 36 59 4a 43 5f 75 32 77 73 41 37 68 6a 55 49 4d 5a 36 30 63 58 56 39 77 41 7a 77 69 44 52 49 78 32 34 57 38 5a 50 35 63 34 38 6f 39 4d 58 63 30 51 69
                                                        Data Ascii: abR-BsbgaRaPRjOYPAY7OFIeRG3B3XqM5QcFLFvcxwNaqb2r6ANiOhIUib3nVuG1-BXChKfVrFTYJGRVoDFZSccU32yX7ee_KZ3CcGhZ4QNdfsZZBGUjeWx-A-6GPgwf-CrSCA7SX1NGUoZ5wtc4H4KuRFalWA2k8pz5I2uS_-W68W__6j0q_whuvkukbRgNVys5415yx-rqG6YJC_u2wsA7hjUIMZ60cXV9wAzwiDRIx24W8ZP5c48o9MXc0Qi
                                                        2024-10-13 22:45:43 UTC1390INData Raw: 4b 54 62 4f 4c 42 78 68 6f 38 65 44 75 72 43 35 65 47 4e 75 61 78 6e 65 37 71 73 35 5a 46 6f 50 31 32 32 31 74 4d 44 62 4c 37 5f 6b 56 56 55 46 63 70 78 45 56 53 6b 4a 35 34 70 50 50 38 4a 31 47 6e 46 62 4b 6a 4d 52 4f 4b 72 53 78 72 65 44 36 6f 74 33 6e 57 6c 43 67 63 4f 38 42 65 52 55 61 5a 33 53 37 64 7a 35 38 6a 32 50 47 58 4e 36 41 50 7a 5f 48 63 72 71 4b 4e 79 53 58 72 47 4f 54 2d 62 67 49 5a 65 79 6c 38 4d 59 36 74 39 69 39 39 43 76 4f 68 6c 42 46 72 39 4c 4c 51 67 67 72 52 55 66 39 46 5f 65 72 6f 52 62 77 73 6d 71 55 6b 6d 79 4c 51 79 49 5a 78 38 75 43 73 4b 73 56 38 4e 77 43 48 32 36 38 47 73 32 58 67 30 73 43 4a 4c 53 31 38 65 6e 2d 6e 4e 4b 72 51 65 4a 48 4e 5a 6e 6d 77 44 51 47 33 67 63 79 49 6b 73 56 4a 5f 54 39 5a 42 56 49 63 39 5f 64 79 46
                                                        Data Ascii: KTbOLBxho8eDurC5eGNuaxne7qs5ZFoP1221tMDbL7_kVVUFcpxEVSkJ54pPP8J1GnFbKjMROKrSxreD6ot3nWlCgcO8BeRUaZ3S7dz58j2PGXN6APz_HcrqKNySXrGOT-bgIZeyl8MY6t9i99CvOhlBFr9LLQggrRUf9F_eroRbwsmqUkmyLQyIZx8uCsKsV8NwCH268Gs2Xg0sCJLS18en-nNKrQeJHNZnmwDQG3gcyIksVJ_T9ZBVIc9_dyF
                                                        2024-10-13 22:45:43 UTC1390INData Raw: 43 4a 45 34 52 65 6c 30 35 56 50 31 2d 5a 68 76 75 6d 52 73 38 4b 61 43 56 49 76 50 76 4f 76 6f 4e 58 4a 65 6f 4b 46 4b 37 6b 34 50 63 4c 64 5f 59 61 35 39 67 37 45 62 68 4a 74 65 71 6c 77 68 6d 76 4f 32 46 62 44 4b 34 33 6e 69 6a 37 30 33 45 5f 51 50 6a 57 68 63 6f 6b 6e 75 74 37 79 61 44 4c 52 41 4d 47 50 79 6e 54 67 77 4d 55 4e 43 72 6a 5a 55 33 4f 4b 63 30 66 45 57 46 31 35 64 32 52 54 64 47 36 63 6e 51 46 33 76 30 43 37 5f 6f 36 43 71 53 5f 6e 62 5f 43 79 6a 44 6a 65 78 50 32 67 4b 51 5f 6b 37 54 36 4c 76 76 6d 64 6d 5f 45 55 57 6a 4a 34 53 47 30 31 67 62 59 6a 6b 47 57 4e 64 73 38 54 62 61 70 6a 4b 75 4f 72 36 2d 59 2d 47 39 66 35 75 55 58 68 7a 43 76 53 2d 64 31 5f 71 69 59 4f 6c 6a 66 47 69 66 63 74 65 31 68 5f 61 73 6f 57 69 56 72 68 49 42 54 53
                                                        Data Ascii: CJE4Rel05VP1-ZhvumRs8KaCVIvPvOvoNXJeoKFK7k4PcLd_Ya59g7EbhJteqlwhmvO2FbDK43nij703E_QPjWhcoknut7yaDLRAMGPynTgwMUNCrjZU3OKc0fEWF15d2RTdG6cnQF3v0C7_o6CqS_nb_CyjDjexP2gKQ_k7T6Lvvmdm_EUWjJ4SG01gbYjkGWNds8TbapjKuOr6-Y-G9f5uUXhzCvS-d1_qiYOljfGifcte1h_asoWiVrhIBTS
                                                        2024-10-13 22:45:43 UTC1390INData Raw: 77 54 47 68 30 59 55 55 78 64 6a 42 48 65 48 42 77 65 46 6c 45 4c 57 31 4e 4e 45 34 30 4f 48 56 43 4d 6c 46 51 61 6b 68 68 59 6e 46 66 5a 55 39 5a 4c 6d 70 7a 22 2c 22 22 2c 22 59 30 64 6d 4d 57 4e 69 4d 6d 74 30 4e 6b 56 76 4d 47 64 44 59 55 64 4f 53 6a 56 31 4e 48 6c 4a 4d 6d 74 73 4e 46 6c 78 4e 31 70 70 64 30 39 59 56 33 70 58 51 6e 59 79 54 48 6c 6a 62 47 56 56 64 45 56 57 64 6d 52 6a 62 32 6c 52 56 57 4e 42 52 6d 35 57 64 30 74 56 65 54 4e 59 64 6e 63 30 5a 56 70 45 5a 6c 6c 57 57 46 5a 44 52 6d 74 77 5a 32 64 72 64 30 78 58 4e 47 78 6f 53 30 78 6b 57 46 70 75 4f 45 35 61 4f 44 46 68 51 56 68 75 55 30 46 42 51 7a 52 43 5a 57 70 49 4d 6d 5a 74 4e 30 68 48 4d 55 39 5a 55 53 39 45 52 57 39 5a 63 7a 46 4a 52 45 74 51 63 32 68 55 54 55 56 48 4c 33 5a 4a
                                                        Data Ascii: wTGh0YUUxdjBHeHBweFlELW1NNE40OHVCMlFQakhhYnFfZU9ZLmpz","","Y0dmMWNiMmt0NkVvMGdDYUdOSjV1NHlJMmtsNFlxN1ppd09YV3pXQnYyTHljbGVVdEVWdmRjb2lRVWNBRm5Wd0tVeTNYdnc0ZVpEZllWWFZDRmtwZ2drd0xXNGxoS0xkWFpuOE5aODFhQVhuU0FBQzRCZWpIMmZtN0hHMU9ZUS9ERW9ZczFJREtQc2hUTUVHL3ZJ
                                                        2024-10-13 22:45:43 UTC1390INData Raw: 76 4c 30 68 6f 51 55 49 78 53 6b 78 6d 65 58 4a 53 64 32 5a 70 5a 30 56 59 56 32 56 70 52 55 6c 36 51 58 6c 7a 4b 31 4a 71 52 6e 6b 33 4f 57 35 44 63 7a 68 33 52 54 64 45 63 31 49 32 55 46 46 4e 4d 47 39 72 53 6b 52 78 57 58 68 30 59 6d 6c 59 65 56 70 4d 4f 47 74 35 5a 7a 5a 76 4e 31 68 4f 57 6b 52 42 52 46 70 31 51 55 51 32 61 6b 78 72 55 44 46 54 54 33 4e 74 59 55 64 6b 59 58 4e 47 4f 56 68 75 51 7a 4e 56 61 31 70 6b 65 53 39 69 59 54 64 6d 63 55 4a 72 64 46 52 61 56 57 6b 34 4f 57 34 35 53 7a 4d 32 5a 6b 5a 76 4e 6a 4a 53 4f 58 52 42 64 48 6c 6e 4d 57 70 49 62 6d 35 6c 65 44 42 50 53 6c 70 34 52 56 42 32 61 46 6c 35 5a 55 64 34 52 6c 70 4e 53 30 46 42 4d 45 68 56 54 33 5a 56 65 6d 31 45 4b 33 52 47 51 6e 56 4e 63 46 52 6c 64 47 35 73 51 69 39 72 53 33
                                                        Data Ascii: vL0hoQUIxSkxmeXJSd2ZpZ0VYV2VpRUl6QXlzK1JqRnk3OW5Dczh3RTdEc1I2UFFNMG9rSkRxWXh0YmlYeVpMOGt5ZzZvN1hOWkRBRFp1QUQ2akxrUDFTT3NtYUdkYXNGOVhuQzNVa1pkeS9iYTdmcUJrdFRaVWk4OW45SzM2ZkZvNjJSOXRBdHlnMWpIbm5leDBPSlp4RVB2aFl5ZUd4RlpNS0FBMEhVT3ZVem1EK3RGQnVNcFRldG5sQi9rS3
                                                        2024-10-13 22:45:43 UTC1390INData Raw: 47 4a 78 63 6d 4e 4a 4e 6e 64 68 52 33 4e 6d 65 46 46 4d 5a 56 67 35 5a 7a 4e 32 52 57 68 33 52 6b 52 6c 64 6d 67 7a 59 31 64 32 59 6a 46 75 51 55 4d 72 5a 6b 59 7a 4f 57 5a 33 56 33 49 77 5a 57 55 78 52 48 4e 45 59 6d 64 4f 51 6e 6c 6c 51 32 64 44 4d 45 67 35 65 56 64 73 4e 45 52 48 64 56 68 46 57 47 56 52 54 79 74 6c 61 30 77 79 63 6e 5a 72 4d 44 56 55 51 6d 52 71 61 31 70 35 5a 53 39 47 61 6d 74 76 65 58 52 6c 4e 6c 67 34 53 6c 42 57 65 6e 4d 31 4e 58 46 33 64 46 52 77 64 7a 52 61 62 6a 4e 6f 61 46 42 72 4d 43 74 35 4e 33 6c 74 53 32 67 32 59 32 5a 42 53 57 46 47 4d 45 70 31 5a 33 46 52 62 46 64 61 55 7a 4a 59 52 6e 64 73 65 45 4e 75 53 55 56 4f 54 33 56 43 52 47 6c 30 56 45 4e 75 63 43 74 54 65 6a 6c 43 52 30 4e 34 55 48 42 77 65 54 64 73 64 33 56 72
                                                        Data Ascii: GJxcmNJNndhR3NmeFFMZVg5ZzN2RWh3RkRldmgzY1d2YjFuQUMrZkYzOWZ3V3IwZWUxRHNEYmdOQnllQ2dDMEg5eVdsNERHdVhFWGVRTytla0wycnZrMDVUQmRqa1p5ZS9GamtveXRlNlg4SlBWenM1NXF3dFRwdzRabjNoaFBrMCt5N3ltS2g2Y2ZBSWFGMEp1Z3FRbFdaUzJYRndseENuSUVOT3VCRGl0VENucCtTejlCR0N4UHBweTdsd3Vr
                                                        2024-10-13 22:45:43 UTC1390INData Raw: 33 57 6e 68 70 64 33 70 79 56 58 63 79 52 56 6c 58 57 47 31 53 5a 55 74 53 52 57 31 54 59 6b 6c 5a 4f 55 4e 74 55 7a 68 72 54 57 4e 4c 61 30 51 30 53 45 6f 33 4b 30 35 72 4d 7a 56 42 53 45 35 6f 57 57 35 55 52 45 51 34 52 32 74 79 55 6a 59 77 65 55 68 44 57 46 64 4e 55 45 4e 58 62 32 77 76 4d 6b 6c 51 51 7a 51 35 61 7a 42 75 4d 6c 6c 73 63 32 38 30 65 48 49 30 4e 48 51 35 64 48 64 6d 4e 45 4e 4b 4c 30 68 44 57 6c 42 78 59 57 52 6a 52 32 78 32 56 30 6c 57 59 58 5a 75 4e 45 34 35 5a 6c 56 5a 63 46 52 42 61 48 41 79 54 58 6c 53 52 6e 52 74 64 31 6c 33 51 55 74 4d 51 30 35 79 54 6c 4e 78 56 57 67 76 53 6d 56 36 4e 6b 4a 56 65 45 64 35 51 6c 6b 7a 55 47 52 5a 5a 58 63 35 52 6b 39 59 52 6a 4a 6b 63 45 39 46 65 54 6b 34 62 58 70 59 57 6e 46 4d 4b 33 42 78 4b 7a
                                                        Data Ascii: 3Wnhpd3pyVXcyRVlXWG1SZUtSRW1TYklZOUNtUzhrTWNLa0Q0SEo3K05rMzVBSE5oWW5UREQ4R2tyUjYweUhDWFdNUENXb2wvMklQQzQ5azBuMllsc280eHI0NHQ5dHdmNENKL0hDWlBxYWRjR2x2V0lWYXZuNE45ZlVZcFRBaHAyTXlSRnRtd1l3QUtMQ05yTlNxVWgvSmV6NkJVeEd5QlkzUGRZZXc5Rk9YRjJkcE9FeTk4bXpYWnFMK3BxKz
                                                        2024-10-13 22:45:43 UTC1390INData Raw: 57 46 4e 55 6a 68 70 63 45 31 54 63 69 73 31 51 7a 6b 7a 63 6d 78 30 4e 55 68 30 5a 6d 31 4b 62 6d 52 46 63 47 46 58 61 7a 45 76 4e 54 42 69 56 53 39 74 56 45 56 4a 57 56 68 74 54 31 6c 71 51 6d 35 71 5a 54 64 46 65 6e 68 56 53 46 4e 7a 4c 33 41 33 4b 7a 52 73 57 55 70 79 54 56 6c 54 52 32 46 4b 62 6c 41 32 56 55 35 32 52 30 51 34 56 69 74 56 55 6d 68 4c 53 44 46 72 4d 69 38 72 65 6a 52 7a 53 6a 68 69 59 6d 56 6b 63 6d 5a 54 56 56 68 70 55 47 68 68 56 55 6c 79 56 32 78 4f 4e 6c 56 74 4f 44 4e 52 54 54 64 4a 62 6a 63 7a 57 48 64 48 65 58 4e 50 4d 31 42 71 54 6b 35 72 63 54 46 56 53 30 5a 6f 63 43 74 50 5a 55 73 30 52 31 49 35 56 6d 52 4f 4d 54 63 31 54 45 4a 77 4d 6d 74 53 53 47 74 51 4b 30 30 7a 51 55 39 79 52 55 31 72 61 69 74 52 57 6b 4e 77 55 6b 31 6c
                                                        Data Ascii: WFNUjhpcE1Tcis1Qzkzcmx0NUh0Zm1KbmRFcGFXazEvNTBiVS9tVEVJWVhtT1lqQm5qZTdFenhVSFNzL3A3KzRsWUpyTVlTR2FKblA2VU52R0Q4VitVUmhLSDFrMi8rejRzSjhiYmVkcmZTVVhpUGhhVUlyV2xONlVtODNRTTdJbjczWHdHeXNPM1BqTk5rcTFVS0ZocCtPZUs0R1I5VmROMTc1TEJwMmtSSGtQK00zQU9yRU1raitRWkNwUk1l


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.449775142.250.185.1964433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:44 UTC610OUTGET /recaptcha/api2/reload?k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: _GRECAPTCHA=09AGteOyqTkcMkF2mvDVcS5s_z0YIeVW421HTXQ1dSU59NgVCVCTPyHhht8880tnrYu_QlMlEPu277bU4i6WcEvYo
                                                        2024-10-13 22:45:44 UTC743INHTTP/1.1 405 Method Not Allowed
                                                        Content-Type: text/html; charset=utf-8
                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                        Date: Sun, 13 Oct 2024 22:45:44 GMT
                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                        Allow: POST
                                                        Server: ESF
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-10-13 22:45:44 UTC647INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                        Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                        2024-10-13 22:45:44 UTC1024INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                        Data Ascii: body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background
                                                        2024-10-13 22:45:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.449779216.58.206.364433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:44 UTC1152OUTGET /recaptcha/api2/payload?p=06AFcWeA6suTuU-ansdymr8rdUbG9yIy0tRJj_vhwAy6l6_DYsboPZDDZWLx7tGIE-6edTbl_TXT4e1ykeDmjcrB5WB7tcP0LKQD1cgXj9RMzuBSjjAHBSwmhayZw5qI6BGtItL7dz3dwAwRmxPCkwtvAOnu7M26SFmlOnszIBhF1-W6_u85to0lKoo8WLtAgFI-BPmVfig9H2&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: _GRECAPTCHA=09AGteOyqTkcMkF2mvDVcS5s_z0YIeVW421HTXQ1dSU59NgVCVCTPyHhht8880tnrYu_QlMlEPu277bU4i6WcEvYo
                                                        2024-10-13 22:45:44 UTC681INHTTP/1.1 200 OK
                                                        Content-Type: image/jpeg
                                                        Expires: Sun, 13 Oct 2024 22:45:44 GMT
                                                        Date: Sun, 13 Oct 2024 22:45:44 GMT
                                                        Cache-Control: private, max-age=30
                                                        Cross-Origin-Resource-Policy: same-site
                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                        Transfer-Encoding: chunked
                                                        Server: ESF
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-Content-Type-Options: nosniff
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-10-13 22:45:44 UTC709INData Raw: 39 38 37 63 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                        Data Ascii: 987cJFIFC!"$"$C,,"}!1AQa"q
                                                        2024-10-13 22:45:44 UTC1390INData Raw: 15 03 24 2e 0e 63 6c 13 d4 8e 6b 5e 44 f6 64 5d ad ce bb 61 14 9b 0d 79 bf c3 6f 8b 8d e2 7b 7b b9 b5 3f 09 ea b6 90 db 48 23 6b ab 1b 79 2f 61 0d d7 0c 11 77 8e 30 73 b4 8e b9 c6 39 f4 0d 1b 5d d0 b5 a2 cb a4 ea f6 57 92 27 fa c8 a3 94 79 91 fb 32 7d e5 3e c4 0a 56 76 b8 de 8e cc 9f 69 a4 c1 1c d5 b6 8f 23 91 51 98 c8 35 3c c3 b0 c5 95 c2 ed 04 e2 9f 0d d4 b1 71 c3 0f 43 4a 13 da 83 16 68 d0 35 27 b8 be b4 8e 15 9e e6 78 a0 50 70 4b b8 50 39 c0 e4 d4 1a 86 b9 61 63 20 5b 99 d2 20 5b 6b 36 e1 84 3c 63 77 a6 72 3f 3a e4 3e 21 6b b6 ba 75 ac d6 12 58 09 ae 36 06 43 3c 40 c6 43 65 72 ac 4f de e4 8e 84 fb 57 82 78 eb 55 be b6 d7 5f 53 8f 57 9e e6 32 aa cf 29 b6 03 cb 66 5f 99 0a 0e a0 15 eb 9f a5 73 d6 ad 1a 6d 22 92 6d 5c fa 33 c5 7e 3f d0 34 ab 93 a5 5c ea
                                                        Data Ascii: $.clk^Dd]ayo{{?H#ky/aw0s9]W'y2}>Vvi#Q5<qCJh5'xPpKP9ac [ [k6<cwr?:>!kuX6C<@CerOWxU_SW2)f_sm"m\3~?4\
                                                        2024-10-13 22:45:44 UTC1390INData Raw: 68 d3 b4 db 2b 2d 93 2a 38 4b 70 c6 30 f2 33 08 81 1c ed 04 f1 c0 c0 f4 19 03 03 8a b2 91 1c d6 4f c4 9d 45 74 2f 86 be 24 d5 d9 fc bf b3 69 b3 b2 b6 71 86 28 40 fd 48 a3 99 82 47 c4 9a 27 c7 9f 17 f8 32 7f 14 d8 f8 60 69 71 5b 6a 5a 94 d7 11 3b da 86 36 c4 b1 03 cb 03 0a 06 31 c1 52 38 af a3 3f 67 7d 61 7e 31 7c 2f 3a bf 8f 34 6d 3b 53 d5 2c 2f e4 b3 5b d7 b4 44 79 00 44 70 ea 54 0d 8c 37 e3 e5 c7 4a f8 4c 5c 49 0c b1 dc 46 23 77 0f bf f7 91 87 52 7d d5 81 07 e8 45 7e 82 fc 11 f1 c7 82 ac 7e 09 f8 6e e6 ee 6d 1b 41 96 6b 63 24 f6 56 ab 8c 49 bd 83 3f 96 b9 23 71 1b b9 f5 ab 5a 26 d6 e1 26 9e e7 51 27 85 af 6c d3 fe 29 ef 12 ea 5a 79 5e 90 dd b1 d4 20 3f 51 29 f3 00 f6 59 14 52 0b df 17 58 71 a9 78 7a db 54 8c 0e 66 d2 6e 42 b9 f7 f2 66 db 8f a0 91 8d 73
                                                        Data Ascii: h+-*8Kp03OEt/$iq(@HG'2`iq[jZ;61R8?g}a~1|/:4m;S,/[DyDpT7JL\IF#wR}E~~nmAkc$VI?#qZ&&Q'l)Zy^ ?Q)YRXqxzTfnBfs
                                                        2024-10-13 22:45:44 UTC1390INData Raw: 33 f9 10 3b d7 d0 11 44 8a 3a 0a f2 79 9c bc 4d e6 3b 00 5c 21 05 ba 8f ee 93 9c e0 e3 ae 47 4e 08 ef eb a9 13 0e a4 62 b4 a5 e6 44 a3 ca c7 28 5c 76 a7 2a a0 ed 42 a2 8a 5e 2b 52 05 04 76 a5 dc 29 14 66 9c 14 50 04 66 4c 76 34 a9 21 6e d4 fd a3 d0 53 82 8f 4a 00 8c 96 3d 38 a5 01 c8 c6 6a 4c 0a 03 28 e2 81 91 8b 7f 56 34 f5 84 0f 53 52 67 3d 29 cb 83 40 0c da 3d 0d 1b 53 fb b5 21 50 45 27 94 7d 68 19 e7 f1 fe d0 57 30 7d a1 13 40 4b ac b6 61 67 94 a1 40 7a 82 31 cf b6 08 fe 83 81 f8 c7 f1 7f c5 1e 24 f8 77 ae 58 5e fd 8a c6 ca 78 92 3f 2a de 3c 17 26 44 c0 2c d9 3d 32 78 3d ab 99 8a c2 ca 21 98 ee 5b e6 25 9b e5 5e bf f7 d5 33 52 d3 6c 6f ac de ca e4 b4 f0 b3 2b 15 f3 11 41 23 38 ee 7d 6b 49 25 67 6d cc e0 dd d5 de 87 87 db dc b5 8d c8 2d 6d 0c aa 40 de
                                                        Data Ascii: 3;D:yM;\!GNbD(\v*B^+Rv)fPfLv4!nSJ=8jL(V4SRg=)@=S!PE'}hW0}@Kag@z1$wX^x?*<&D,=2x=![%^3Rlo+A#8}kI%gm-m@
                                                        2024-10-13 22:45:44 UTC1390INData Raw: 8e f4 a0 53 f6 d0 06 68 01 9c e7 02 80 ad 9e b5 26 da 00 3e 94 00 dd 99 eb 4e 50 07 4a 70 19 a7 01 ec 69 00 d0 29 c0 55 48 6f 92 4d 72 eb 4a 11 e1 ad ed a1 9c be 7a f9 8d 22 e3 18 ed e5 f5 cf 7f 6a bd b6 82 84 14 e1 40 14 ec 50 07 c8 f7 97 30 5a 95 5b 99 a0 81 d8 65 56 49 00 2c 3d 80 c9 a9 66 26 38 5d f7 11 b1 4b 1c 0e 70 06 7f a5 61 78 d2 de d6 7d 5f 4f 66 12 b3 9b 54 55 0a 42 fd dc 92 49 39 f5 f4 ad ad 41 f6 5a 4c db 4b 91 13 e1 47 f1 1d a7 8a d5 5e da 98 e9 7d 0a 7a 56 a0 b7 b2 ca ab bb e4 50 7e 66 e7 9f 6c 0c 55 b3 b9 2c a7 2a 76 b8 8c 90 40 07 07 70 f5 ac 5f 0a 1b a6 96 ed ae 6c 9e d4 61 02 6f 4d a5 ba fb 0c d6 86 a3 33 c3 a3 5c 49 1e 0b f9 59 19 19 1f 79 69 5b dd b0 fa 96 f4 d0 40 97 2c cd 8c 75 6e 9c 9e dd aa e2 e6 b0 bc 1b 75 75 77 1d db 5d 48 58
                                                        Data Ascii: Sh&>NPJpi)UHoMrJz"j@P0Z[eVI,=f&8]Kpax}_OfTUBI9AZLKG^}zVP~flU,*v@p_laoM3\IYyi[@,unuuw]HX
                                                        2024-10-13 22:45:44 UTC1390INData Raw: 3e 21 78 42 0b 7f 32 1d 4f ed 0c 7a 47 0c 0f bb ff 00 1e 00 0f c6 a5 d1 3e 20 78 4a fe 41 0f f6 b0 b5 72 33 8b a4 31 8f a6 e3 f2 fe b5 f3 ca ac 8a e3 9e a7 b1 a2 55 64 3c 10 c3 d6 8f 67 1e e1 ed 65 d8 fa b6 c6 ff 00 4c bf 7d 96 1a 95 95 db 63 38 82 75 73 f9 03 53 cb 6b 2b 1f 92 67 4f a0 15 f2 54 73 5c 43 22 49 1b 3a 3a 9d c8 ca 48 20 fb 1a db 8f c6 1e 2d 89 37 47 af ea 83 67 38 6b b7 c1 c7 e7 52 e9 79 8d 56 f2 3d e2 ce d6 f9 fe 20 6a 8e 26 1b 13 4e b5 8f 79 03 39 0f 33 63 1f f0 2a dd 30 ea 03 a4 d1 7e 29 5f 3c d9 7c 48 f1 82 6a 97 b7 23 51 02 49 16 34 76 16 f1 92 76 af 1d 57 df d2 bb 2d 1f e3 1d fa c7 1c 7a 9e 93 05 c9 18 0d 24 72 18 98 8f 5d b8 23 3f 95 4b 83 e8 5f b4 8d cf 55 10 dc f5 33 03 eb 85 c5 4d b0 fa 9f ca b0 bc 37 e3 bf 0c 6b 8c b1 45 7b f6 5b
                                                        Data Ascii: >!xB2OzG> xJAr31Ud<geL}c8usSk+gOTs\C"I::H -7Gg8kRyV= j&Ny93c*0~)_<|Hj#QI4vvW-z$r]#?K_U3M7kE{[
                                                        2024-10-13 22:45:44 UTC1390INData Raw: dc aa fe 54 43 e7 ce 40 f4 c7 43 d3 f2 a8 b5 4b 4b 7b d8 20 6d 3a e0 34 38 66 41 20 c1 27 3c 8e bc ff 00 3a 27 2a bf cd a1 2a 0a db 0c 8b 5b 0e 4a f9 6a 3f da cf 4f c2 b6 ed 96 e2 3b 1b 79 2e e4 8b 32 82 55 99 36 16 19 ea 06 ee 3b 56 5f 85 34 1b a8 e6 32 2d b3 5c cb 8c f9 62 20 c7 85 fb dc 83 d3 e9 5d 16 bf a9 7f 69 d9 4b 07 ee ed 66 8a 3c 15 5e d8 39 e8 40 c5 38 4a 71 d6 f7 17 2a 7a 35 a1 55 84 1b f6 9b a8 83 0e bc 9e 3f 4a 76 d8 88 e2 7b 76 fa c8 07 f3 aa d7 77 30 69 d6 92 cd 3c 76 d2 12 54 44 0c 7c b9 3d 72 6b 96 ff 00 84 d4 09 59 66 f0 f4 2c 80 e0 14 69 17 34 be b1 55 ed 63 57 46 8a 5a dc ed 24 8c 2e c0 a6 37 f9 4f 28 ea 7b fd 6b 37 56 bb 6b 5b e3 6f 24 9b 61 fb 37 98 48 50 c7 71 70 a3 bf 4e 6a b5 ce a1 2c 56 56 d7 6d a1 cc f6 d2 c0 8c 65 52 c1 63 2e
                                                        Data Ascii: TC@CKK{ m:48fA '<:'**[Jj?O;y.2U6;V_42-\b ]iKf<^9@8Jq*z5U?Jv{vw0i<vTD|=rkYf,i4UcWFZ$.7O({k7Vk[o$a7HPqpNj,VVmeRc.
                                                        2024-10-13 22:45:44 UTC1390INData Raw: 4b 21 c9 1c e7 af 5e 0f 3e 9e e3 db c3 bd 62 29 19 63 e5 c6 65 2c 19 94 85 c1 39 3c e4 81 c1 3d 8e 7b 1a ce 87 42 d3 a2 f9 82 5c 40 08 0c 0a c8 c3 e5 d8 01 50 a4 9c 72 be e3 92 3d a9 cb a4 5f 79 5b 2d f5 9b 89 49 1c a4 9b 64 f9 48 1c 2f b7 de 07 1d 00 ed 4b 45 b3 b7 f5 7f c0 d1 de 3a c7 fe 1f fa f3 2f db 2c d8 4c 48 a0 b8 dd e7 85 ea 79 1f 74 f2 01 c8 e7 db bf 15 2d ac 66 5d ee 4c b9 c0 da db 81 38 3c 64 63 e9 e8 78 3d 6b 3a 68 3c 45 6e 05 aa dc e9 f3 b7 94 ab 2b 4d 09 18 1b b1 c1 1d 88 07 8e b8 ce 7d 6a 28 2e 35 a4 9a 3b 8f b0 5a 11 b3 60 fd fe c6 61 93 83 93 d7 0a 07 4e c4 63 d6 97 26 8d dd 79 13 7f 7b 7f 4f eb d0 be f1 5a f9 b0 c2 70 42 c7 f2 23 64 74 03 19 00 e3 3d 4f 5f c7 a8 ae 31 e4 44 55 54 18 03 03 07 15 d5 dd eb 4a 60 f3 26 d3 2f 23 8d d5 bc c0
                                                        Data Ascii: K!^>b)ce,9<={B\@Pr=_y[-IdH/KE:/,LHyt-f]L8<dcx=k:h<En+M}j(.5;Z`aNc&y{OZpB#dt=O_1DUTJ`&/#
                                                        2024-10-13 22:45:44 UTC1390INData Raw: 6e 0a ef 19 63 d8 67 1c 7d 7b d5 ed 76 c2 ea f6 d1 6e 65 d2 05 ac 7b 89 02 35 c7 de 21 f7 64 82 d8 c3 03 db af 3e d1 db 68 6c 63 5b a3 6d 72 c9 1e 51 7e f0 c8 e3 e4 fa 92 4f 7e c7 f1 d6 97 3d 4b b4 ed fd 6c 71 d4 b4 52 52 5a bf f8 6b 6f d7 63 2b c2 92 ff 00 c2 37 14 d6 e1 5a fc 33 05 8e 4b 79 b6 2e 7e 63 bb df 00 f6 ad f9 bc 57 1a c4 5d b4 dc a2 ed 21 d9 b1 9c 82 08 dc 57 3c 71 d4 8e 95 06 b5 a7 47 60 25 32 af 9e b1 e4 80 8a 13 04 63 e7 e0 83 db e9 c1 e9 c0 18 57 37 31 3a 37 9d 6d 17 92 47 0a 5c 7b 13 9c f0 38 27 91 d8 63 9a c6 49 39 72 da fb 02 a8 da 5c a7 4d 6b e2 38 e3 45 b6 97 4d c4 63 03 7f da 36 84 39 27 8c a7 04 75 c7 51 d3 9e d6 a4 f1 93 88 4c 10 c0 fb 22 91 e5 50 f7 07 96 39 fb a4 80 41 07 1c 0f d3 bf 1f 15 d5 b8 82 38 d7 01 9b 77 92 ec c3 71 f9
                                                        Data Ascii: ncg}{vne{5!d>hlc[mrQ~O~=KlqRRZkoc+7Z3Ky.~cW]!W<qG`%2cW71:7mG\{8'cI9r\Mk8EMc69'uQL"P9A8wq
                                                        2024-10-13 22:45:44 UTC1390INData Raw: 77 19 e0 9e a0 8c d4 3a 51 7a 30 55 25 7d 1f f5 fd 7e 5b 9e 76 7e 1f dc 23 4a a7 51 b8 32 a8 25 a2 36 c0 31 3c e1 76 b3 f0 4e 3d 7a 64 d6 7e a1 e0 74 b4 b9 30 cd 79 75 2b 80 0b 6c b0 04 2f b7 cc ea 7f 4e 84 7d 07 a6 5e 43 04 d6 ab 19 89 51 d0 b0 88 85 0e c3 ab 30 e7 27 ae 06 ee 72 7a 77 ce 0e a4 5a 4b 92 bf 63 d5 2e 55 14 04 7b 7b 53 22 6d 3f 30 c1 cf a3 0e 38 f6 18 c5 38 61 68 cd dd 47 42 e1 52 72 96 ff 00 2d 17 e2 ce 47 e1 1e a8 d7 9e 2c d1 6d 65 92 2b 69 a6 12 79 44 00 3c b2 62 63 9d af f9 fe 27 3e 95 cb f8 6f c0 ba 9e a1 2a 41 fd a7 64 ad 29 59 0c 97 04 98 e3 25 77 74 00 93 dc 0e 48 1d ea 4f 00 6b 77 1a 5f c4 4d 27 ce b3 92 e6 48 6f 15 62 78 c1 02 58 0a 32 3b 6e c0 27 19 53 c8 e7 a1 c1 c5 58 d5 7c 45 79 a2 5e 5d 59 58 c7 64 cf 18 81 19 25 8c be 0b 8c
                                                        Data Ascii: w:Qz0U%}~[v~#JQ2%61<vN=zd~t0yu+l/N}^CQ0'rzwZKc.U{{S"m?088ahGBRr-G,me+iyD<bc'>o*Ad)Y%wtHOkw_M'HobxX2;n'SX|Ey^]YXd%


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.449786142.250.185.1964433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:45:45 UTC820OUTGET /recaptcha/api2/payload?p=06AFcWeA6suTuU-ansdymr8rdUbG9yIy0tRJj_vhwAy6l6_DYsboPZDDZWLx7tGIE-6edTbl_TXT4e1ykeDmjcrB5WB7tcP0LKQD1cgXj9RMzuBSjjAHBSwmhayZw5qI6BGtItL7dz3dwAwRmxPCkwtvAOnu7M26SFmlOnszIBhF1-W6_u85to0lKoo8WLtAgFI-BPmVfig9H2&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: _GRECAPTCHA=09AGteOyqTkcMkF2mvDVcS5s_z0YIeVW421HTXQ1dSU59NgVCVCTPyHhht8880tnrYu_QlMlEPu277bU4i6WcEvYo
                                                        2024-10-13 22:45:46 UTC681INHTTP/1.1 200 OK
                                                        Content-Type: image/jpeg
                                                        Expires: Sun, 13 Oct 2024 22:45:45 GMT
                                                        Date: Sun, 13 Oct 2024 22:45:45 GMT
                                                        Cache-Control: private, max-age=30
                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                        Cross-Origin-Resource-Policy: same-site
                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                        Transfer-Encoding: chunked
                                                        Server: ESF
                                                        X-XSS-Protection: 0
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-Content-Type-Options: nosniff
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close
                                                        2024-10-13 22:45:46 UTC709INData Raw: 39 38 37 63 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                        Data Ascii: 987cJFIFC!"$"$C,,"}!1AQa"q
                                                        2024-10-13 22:45:46 UTC1390INData Raw: 15 03 24 2e 0e 63 6c 13 d4 8e 6b 5e 44 f6 64 5d ad ce bb 61 14 9b 0d 79 bf c3 6f 8b 8d e2 7b 7b b9 b5 3f 09 ea b6 90 db 48 23 6b ab 1b 79 2f 61 0d d7 0c 11 77 8e 30 73 b4 8e b9 c6 39 f4 0d 1b 5d d0 b5 a2 cb a4 ea f6 57 92 27 fa c8 a3 94 79 91 fb 32 7d e5 3e c4 0a 56 76 b8 de 8e cc 9f 69 a4 c1 1c d5 b6 8f 23 91 51 98 c8 35 3c c3 b0 c5 95 c2 ed 04 e2 9f 0d d4 b1 71 c3 0f 43 4a 13 da 83 16 68 d0 35 27 b8 be b4 8e 15 9e e6 78 a0 50 70 4b b8 50 39 c0 e4 d4 1a 86 b9 61 63 20 5b 99 d2 20 5b 6b 36 e1 84 3c 63 77 a6 72 3f 3a e4 3e 21 6b b6 ba 75 ac d6 12 58 09 ae 36 06 43 3c 40 c6 43 65 72 ac 4f de e4 8e 84 fb 57 82 78 eb 55 be b6 d7 5f 53 8f 57 9e e6 32 aa cf 29 b6 03 cb 66 5f 99 0a 0e a0 15 eb 9f a5 73 d6 ad 1a 6d 22 92 6d 5c fa 33 c5 7e 3f d0 34 ab 93 a5 5c ea
                                                        Data Ascii: $.clk^Dd]ayo{{?H#ky/aw0s9]W'y2}>Vvi#Q5<qCJh5'xPpKP9ac [ [k6<cwr?:>!kuX6C<@CerOWxU_SW2)f_sm"m\3~?4\
                                                        2024-10-13 22:45:46 UTC1390INData Raw: 68 d3 b4 db 2b 2d 93 2a 38 4b 70 c6 30 f2 33 08 81 1c ed 04 f1 c0 c0 f4 19 03 03 8a b2 91 1c d6 4f c4 9d 45 74 2f 86 be 24 d5 d9 fc bf b3 69 b3 b2 b6 71 86 28 40 fd 48 a3 99 82 47 c4 9a 27 c7 9f 17 f8 32 7f 14 d8 f8 60 69 71 5b 6a 5a 94 d7 11 3b da 86 36 c4 b1 03 cb 03 0a 06 31 c1 52 38 af a3 3f 67 7d 61 7e 31 7c 2f 3a bf 8f 34 6d 3b 53 d5 2c 2f e4 b3 5b d7 b4 44 79 00 44 70 ea 54 0d 8c 37 e3 e5 c7 4a f8 4c 5c 49 0c b1 dc 46 23 77 0f bf f7 91 87 52 7d d5 81 07 e8 45 7e 82 fc 11 f1 c7 82 ac 7e 09 f8 6e e6 ee 6d 1b 41 96 6b 63 24 f6 56 ab 8c 49 bd 83 3f 96 b9 23 71 1b b9 f5 ab 5a 26 d6 e1 26 9e e7 51 27 85 af 6c d3 fe 29 ef 12 ea 5a 79 5e 90 dd b1 d4 20 3f 51 29 f3 00 f6 59 14 52 0b df 17 58 71 a9 78 7a db 54 8c 0e 66 d2 6e 42 b9 f7 f2 66 db 8f a0 91 8d 73
                                                        Data Ascii: h+-*8Kp03OEt/$iq(@HG'2`iq[jZ;61R8?g}a~1|/:4m;S,/[DyDpT7JL\IF#wR}E~~nmAkc$VI?#qZ&&Q'l)Zy^ ?Q)YRXqxzTfnBfs
                                                        2024-10-13 22:45:46 UTC1390INData Raw: 33 f9 10 3b d7 d0 11 44 8a 3a 0a f2 79 9c bc 4d e6 3b 00 5c 21 05 ba 8f ee 93 9c e0 e3 ae 47 4e 08 ef eb a9 13 0e a4 62 b4 a5 e6 44 a3 ca c7 28 5c 76 a7 2a a0 ed 42 a2 8a 5e 2b 52 05 04 76 a5 dc 29 14 66 9c 14 50 04 66 4c 76 34 a9 21 6e d4 fd a3 d0 53 82 8f 4a 00 8c 96 3d 38 a5 01 c8 c6 6a 4c 0a 03 28 e2 81 91 8b 7f 56 34 f5 84 0f 53 52 67 3d 29 cb 83 40 0c da 3d 0d 1b 53 fb b5 21 50 45 27 94 7d 68 19 e7 f1 fe d0 57 30 7d a1 13 40 4b ac b6 61 67 94 a1 40 7a 82 31 cf b6 08 fe 83 81 f8 c7 f1 7f c5 1e 24 f8 77 ae 58 5e fd 8a c6 ca 78 92 3f 2a de 3c 17 26 44 c0 2c d9 3d 32 78 3d ab 99 8a c2 ca 21 98 ee 5b e6 25 9b e5 5e bf f7 d5 33 52 d3 6c 6f ac de ca e4 b4 f0 b3 2b 15 f3 11 41 23 38 ee 7d 6b 49 25 67 6d cc e0 dd d5 de 87 87 db dc b5 8d c8 2d 6d 0c aa 40 de
                                                        Data Ascii: 3;D:yM;\!GNbD(\v*B^+Rv)fPfLv4!nSJ=8jL(V4SRg=)@=S!PE'}hW0}@Kag@z1$wX^x?*<&D,=2x=![%^3Rlo+A#8}kI%gm-m@
                                                        2024-10-13 22:45:46 UTC1390INData Raw: 8e f4 a0 53 f6 d0 06 68 01 9c e7 02 80 ad 9e b5 26 da 00 3e 94 00 dd 99 eb 4e 50 07 4a 70 19 a7 01 ec 69 00 d0 29 c0 55 48 6f 92 4d 72 eb 4a 11 e1 ad ed a1 9c be 7a f9 8d 22 e3 18 ed e5 f5 cf 7f 6a bd b6 82 84 14 e1 40 14 ec 50 07 c8 f7 97 30 5a 95 5b 99 a0 81 d8 65 56 49 00 2c 3d 80 c9 a9 66 26 38 5d f7 11 b1 4b 1c 0e 70 06 7f a5 61 78 d2 de d6 7d 5f 4f 66 12 b3 9b 54 55 0a 42 fd dc 92 49 39 f5 f4 ad ad 41 f6 5a 4c db 4b 91 13 e1 47 f1 1d a7 8a d5 5e da 98 e9 7d 0a 7a 56 a0 b7 b2 ca ab bb e4 50 7e 66 e7 9f 6c 0c 55 b3 b9 2c a7 2a 76 b8 8c 90 40 07 07 70 f5 ac 5f 0a 1b a6 96 ed ae 6c 9e d4 61 02 6f 4d a5 ba fb 0c d6 86 a3 33 c3 a3 5c 49 1e 0b f9 59 19 19 1f 79 69 5b dd b0 fa 96 f4 d0 40 97 2c cd 8c 75 6e 9c 9e dd aa e2 e6 b0 bc 1b 75 75 77 1d db 5d 48 58
                                                        Data Ascii: Sh&>NPJpi)UHoMrJz"j@P0Z[eVI,=f&8]Kpax}_OfTUBI9AZLKG^}zVP~flU,*v@p_laoM3\IYyi[@,unuuw]HX
                                                        2024-10-13 22:45:46 UTC1390INData Raw: 3e 21 78 42 0b 7f 32 1d 4f ed 0c 7a 47 0c 0f bb ff 00 1e 00 0f c6 a5 d1 3e 20 78 4a fe 41 0f f6 b0 b5 72 33 8b a4 31 8f a6 e3 f2 fe b5 f3 ca ac 8a e3 9e a7 b1 a2 55 64 3c 10 c3 d6 8f 67 1e e1 ed 65 d8 fa b6 c6 ff 00 4c bf 7d 96 1a 95 95 db 63 38 82 75 73 f9 03 53 cb 6b 2b 1f 92 67 4f a0 15 f2 54 73 5c 43 22 49 1b 3a 3a 9d c8 ca 48 20 fb 1a db 8f c6 1e 2d 89 37 47 af ea 83 67 38 6b b7 c1 c7 e7 52 e9 79 8d 56 f2 3d e2 ce d6 f9 fe 20 6a 8e 26 1b 13 4e b5 8f 79 03 39 0f 33 63 1f f0 2a dd 30 ea 03 a4 d1 7e 29 5f 3c d9 7c 48 f1 82 6a 97 b7 23 51 02 49 16 34 76 16 f1 92 76 af 1d 57 df d2 bb 2d 1f e3 1d fa c7 1c 7a 9e 93 05 c9 18 0d 24 72 18 98 8f 5d b8 23 3f 95 4b 83 e8 5f b4 8d cf 55 10 dc f5 33 03 eb 85 c5 4d b0 fa 9f ca b0 bc 37 e3 bf 0c 6b 8c b1 45 7b f6 5b
                                                        Data Ascii: >!xB2OzG> xJAr31Ud<geL}c8usSk+gOTs\C"I::H -7Gg8kRyV= j&Ny93c*0~)_<|Hj#QI4vvW-z$r]#?K_U3M7kE{[
                                                        2024-10-13 22:45:46 UTC1390INData Raw: dc aa fe 54 43 e7 ce 40 f4 c7 43 d3 f2 a8 b5 4b 4b 7b d8 20 6d 3a e0 34 38 66 41 20 c1 27 3c 8e bc ff 00 3a 27 2a bf cd a1 2a 0a db 0c 8b 5b 0e 4a f9 6a 3f da cf 4f c2 b6 ed 96 e2 3b 1b 79 2e e4 8b 32 82 55 99 36 16 19 ea 06 ee 3b 56 5f 85 34 1b a8 e6 32 2d b3 5c cb 8c f9 62 20 c7 85 fb dc 83 d3 e9 5d 16 bf a9 7f 69 d9 4b 07 ee ed 66 8a 3c 15 5e d8 39 e8 40 c5 38 4a 71 d6 f7 17 2a 7a 35 a1 55 84 1b f6 9b a8 83 0e bc 9e 3f 4a 76 d8 88 e2 7b 76 fa c8 07 f3 aa d7 77 30 69 d6 92 cd 3c 76 d2 12 54 44 0c 7c b9 3d 72 6b 96 ff 00 84 d4 09 59 66 f0 f4 2c 80 e0 14 69 17 34 be b1 55 ed 63 57 46 8a 5a dc ed 24 8c 2e c0 a6 37 f9 4f 28 ea 7b fd 6b 37 56 bb 6b 5b e3 6f 24 9b 61 fb 37 98 48 50 c7 71 70 a3 bf 4e 6a b5 ce a1 2c 56 56 d7 6d a1 cc f6 d2 c0 8c 65 52 c1 63 2e
                                                        Data Ascii: TC@CKK{ m:48fA '<:'**[Jj?O;y.2U6;V_42-\b ]iKf<^9@8Jq*z5U?Jv{vw0i<vTD|=rkYf,i4UcWFZ$.7O({k7Vk[o$a7HPqpNj,VVmeRc.
                                                        2024-10-13 22:45:46 UTC1390INData Raw: 4b 21 c9 1c e7 af 5e 0f 3e 9e e3 db c3 bd 62 29 19 63 e5 c6 65 2c 19 94 85 c1 39 3c e4 81 c1 3d 8e 7b 1a ce 87 42 d3 a2 f9 82 5c 40 08 0c 0a c8 c3 e5 d8 01 50 a4 9c 72 be e3 92 3d a9 cb a4 5f 79 5b 2d f5 9b 89 49 1c a4 9b 64 f9 48 1c 2f b7 de 07 1d 00 ed 4b 45 b3 b7 f5 7f c0 d1 de 3a c7 fe 1f fa f3 2f db 2c d8 4c 48 a0 b8 dd e7 85 ea 79 1f 74 f2 01 c8 e7 db bf 15 2d ac 66 5d ee 4c b9 c0 da db 81 38 3c 64 63 e9 e8 78 3d 6b 3a 68 3c 45 6e 05 aa dc e9 f3 b7 94 ab 2b 4d 09 18 1b b1 c1 1d 88 07 8e b8 ce 7d 6a 28 2e 35 a4 9a 3b 8f b0 5a 11 b3 60 fd fe c6 61 93 83 93 d7 0a 07 4e c4 63 d6 97 26 8d dd 79 13 7f 7b 7f 4f eb d0 be f1 5a f9 b0 c2 70 42 c7 f2 23 64 74 03 19 00 e3 3d 4f 5f c7 a8 ae 31 e4 44 55 54 18 03 03 07 15 d5 dd eb 4a 60 f3 26 d3 2f 23 8d d5 bc c0
                                                        Data Ascii: K!^>b)ce,9<={B\@Pr=_y[-IdH/KE:/,LHyt-f]L8<dcx=k:h<En+M}j(.5;Z`aNc&y{OZpB#dt=O_1DUTJ`&/#
                                                        2024-10-13 22:45:46 UTC1390INData Raw: 6e 0a ef 19 63 d8 67 1c 7d 7b d5 ed 76 c2 ea f6 d1 6e 65 d2 05 ac 7b 89 02 35 c7 de 21 f7 64 82 d8 c3 03 db af 3e d1 db 68 6c 63 5b a3 6d 72 c9 1e 51 7e f0 c8 e3 e4 fa 92 4f 7e c7 f1 d6 97 3d 4b b4 ed fd 6c 71 d4 b4 52 52 5a bf f8 6b 6f d7 63 2b c2 92 ff 00 c2 37 14 d6 e1 5a fc 33 05 8e 4b 79 b6 2e 7e 63 bb df 00 f6 ad f9 bc 57 1a c4 5d b4 dc a2 ed 21 d9 b1 9c 82 08 dc 57 3c 71 d4 8e 95 06 b5 a7 47 60 25 32 af 9e b1 e4 80 8a 13 04 63 e7 e0 83 db e9 c1 e9 c0 18 57 37 31 3a 37 9d 6d 17 92 47 0a 5c 7b 13 9c f0 38 27 91 d8 63 9a c6 49 39 72 da fb 02 a8 da 5c a7 4d 6b e2 38 e3 45 b6 97 4d c4 63 03 7f da 36 84 39 27 8c a7 04 75 c7 51 d3 9e d6 a4 f1 93 88 4c 10 c0 fb 22 91 e5 50 f7 07 96 39 fb a4 80 41 07 1c 0f d3 bf 1f 15 d5 b8 82 38 d7 01 9b 77 92 ec c3 71 f9
                                                        Data Ascii: ncg}{vne{5!d>hlc[mrQ~O~=KlqRRZkoc+7Z3Ky.~cW]!W<qG`%2cW71:7mG\{8'cI9r\Mk8EMc69'uQL"P9A8wq
                                                        2024-10-13 22:45:46 UTC1390INData Raw: 77 19 e0 9e a0 8c d4 3a 51 7a 30 55 25 7d 1f f5 fd 7e 5b 9e 76 7e 1f dc 23 4a a7 51 b8 32 a8 25 a2 36 c0 31 3c e1 76 b3 f0 4e 3d 7a 64 d6 7e a1 e0 74 b4 b9 30 cd 79 75 2b 80 0b 6c b0 04 2f b7 cc ea 7f 4e 84 7d 07 a6 5e 43 04 d6 ab 19 89 51 d0 b0 88 85 0e c3 ab 30 e7 27 ae 06 ee 72 7a 77 ce 0e a4 5a 4b 92 bf 63 d5 2e 55 14 04 7b 7b 53 22 6d 3f 30 c1 cf a3 0e 38 f6 18 c5 38 61 68 cd dd 47 42 e1 52 72 96 ff 00 2d 17 e2 ce 47 e1 1e a8 d7 9e 2c d1 6d 65 92 2b 69 a6 12 79 44 00 3c b2 62 63 9d af f9 fe 27 3e 95 cb f8 6f c0 ba 9e a1 2a 41 fd a7 64 ad 29 59 0c 97 04 98 e3 25 77 74 00 93 dc 0e 48 1d ea 4f 00 6b 77 1a 5f c4 4d 27 ce b3 92 e6 48 6f 15 62 78 c1 02 58 0a 32 3b 6e c0 27 19 53 c8 e7 a1 c1 c5 58 d5 7c 45 79 a2 5e 5d 59 58 c7 64 cf 18 81 19 25 8c be 0b 8c
                                                        Data Ascii: w:Qz0U%}~[v~#JQ2%61<vN=zd~t0yu+l/N}^CQ0'rzwZKc.U{{S"m?088ahGBRr-G,me+iyD<bc'>o*Ad)Y%wtHOkw_M'HobxX2;n'SX|Ey^]YXd%


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17192.168.2.44979213.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:09 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:09 UTC540INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:09 GMT
                                                        Content-Type: text/plain
                                                        Content-Length: 218853
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public
                                                        Last-Modified: Sun, 13 Oct 2024 10:59:53 GMT
                                                        ETag: "0x8DCEB762AD2C54E"
                                                        x-ms-request-id: 88bd8b3f-d01e-0049-5d65-1de7dc000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224609Z-17db6f7c8cf5mtxmr1c51513n000000005m000000000r5f6
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:09 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                        2024-10-13 22:46:09 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                        2024-10-13 22:46:09 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                        2024-10-13 22:46:09 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                        2024-10-13 22:46:09 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                        2024-10-13 22:46:09 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                        2024-10-13 22:46:09 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                        2024-10-13 22:46:09 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                        2024-10-13 22:46:09 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                        2024-10-13 22:46:09 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18192.168.2.44979413.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:10 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:10 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 3788
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                        ETag: "0x8DC582BAC2126A6"
                                                        x-ms-request-id: c1f175ba-101e-0028-7611-1c8f64000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224610Z-17db6f7c8cfbr2wt66emzt78g4000000050g00000000dp8x
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:10 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19192.168.2.44979313.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:10 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 450
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                        ETag: "0x8DC582BD4C869AE"
                                                        x-ms-request-id: 88c7ce87-b01e-0070-57eb-1a1cc0000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224610Z-17db6f7c8cfqxt4wrzg7st2fm800000005k000000000k2nu
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:10 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20192.168.2.44979613.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:10 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 408
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                        ETag: "0x8DC582BB56D3AFB"
                                                        x-ms-request-id: 8bb3084a-701e-0053-175b-1c3a0a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224610Z-17db6f7c8cfvq8pt2ak3arkg6n00000003k0000000006176
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:10 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21192.168.2.44979513.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:10 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:10 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 2980
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                        ETag: "0x8DC582BA80D96A1"
                                                        x-ms-request-id: 3735e006-a01e-006f-3de4-1a13cd000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224610Z-17db6f7c8cfnqpbkckdefmqa4400000005ng00000000232t
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:10 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22192.168.2.44979713.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:10 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:10 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 2160
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                        ETag: "0x8DC582BA3B95D81"
                                                        x-ms-request-id: 6472af2a-e01e-00aa-15e5-1cceda000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224610Z-17db6f7c8cfjxfnba42c5rukwg00000002d000000000hk4m
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:10 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23192.168.2.44979813.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:10 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 474
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                        ETag: "0x8DC582B9964B277"
                                                        x-ms-request-id: c05b1842-801e-0048-291c-1cf3fb000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224610Z-17db6f7c8cfvq8pt2ak3arkg6n00000003d000000000nazt
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24192.168.2.44979913.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:10 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 471
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                        ETag: "0x8DC582BB10C598B"
                                                        x-ms-request-id: a417ae39-101e-008e-1f1c-1bcf88000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224610Z-17db6f7c8cfhrxld7punfw920n00000004bg000000003xnm
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25192.168.2.44980213.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:10 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 467
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                        ETag: "0x8DC582BA6C038BC"
                                                        x-ms-request-id: efaf982b-c01e-008e-2e47-1c7381000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224610Z-17db6f7c8cfpm9w8b1ybgtytds00000003d000000000ecux
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:10 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26192.168.2.44980113.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:10 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:10 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 632
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                        ETag: "0x8DC582BB6E3779E"
                                                        x-ms-request-id: 0e59abf9-f01e-003c-2b47-1c8cf0000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224610Z-17db6f7c8cfcrfgzd01a8emnyg000000031g000000009aax
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:10 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27192.168.2.44980013.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:10 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:10 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 415
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                        ETag: "0x8DC582B9F6F3512"
                                                        x-ms-request-id: 6c20420a-501e-008f-0947-1c9054000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224610Z-17db6f7c8cffhvbz3mt0ydz7x400000003mg00000000nn7y
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28192.168.2.44980613.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:11 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 486
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                        ETag: "0x8DC582B9018290B"
                                                        x-ms-request-id: 4a155f70-001e-0017-2dd7-1a0c3c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224611Z-17db6f7c8cfbr2wt66emzt78g4000000053g000000006aw1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29192.168.2.44980313.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:11 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 486
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                        ETag: "0x8DC582BB344914B"
                                                        x-ms-request-id: bef1d05a-c01e-0034-2ea3-1b2af6000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224611Z-17db6f7c8cfcrfgzd01a8emnyg000000033g000000004gcq
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30192.168.2.44980413.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:11 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 407
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                        ETag: "0x8DC582BBAD04B7B"
                                                        x-ms-request-id: c9e2a668-e01e-001f-5fd7-1a1633000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224611Z-17db6f7c8cf4g2pjavqhm24vp400000005ug000000002b5a
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31192.168.2.44980713.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:11 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 407
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                        ETag: "0x8DC582B9698189B"
                                                        x-ms-request-id: daf35764-401e-008c-13df-1b86c2000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224611Z-17db6f7c8cfgqlr45m385mnngs0000000460000000001bz3
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32192.168.2.44980513.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:11 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:11 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:11 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 427
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                        ETag: "0x8DC582BA310DA18"
                                                        x-ms-request-id: c03f5215-301e-005d-4a1d-1ce448000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224611Z-17db6f7c8cf6f7vv3recfp4a6w00000002ng000000005220
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33192.168.2.44980913.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:12 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:12 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 415
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                        ETag: "0x8DC582BA41997E3"
                                                        x-ms-request-id: b85ce019-d01e-0028-4fe2-1a7896000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224612Z-17db6f7c8cfq2j6f03aq9y8dns00000004q000000000ce0z
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34192.168.2.44981013.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:12 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:12 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 477
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                        ETag: "0x8DC582BB8CEAC16"
                                                        x-ms-request-id: 0c32318b-701e-0098-6762-1c395f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224612Z-17db6f7c8cf9wwz8ehu7c5p33g00000002s000000000fanq
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35192.168.2.44980813.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:12 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:12 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 469
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                        ETag: "0x8DC582BBA701121"
                                                        x-ms-request-id: f907bcfc-101e-007a-11f5-1a047e000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224612Z-17db6f7c8cfhzb2znbk0zyvf6n000000058g000000005p0s
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:12 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36192.168.2.44981113.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:12 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:12 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 464
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                        ETag: "0x8DC582B97FB6C3C"
                                                        x-ms-request-id: 5355bdce-701e-0021-10ea-1a3d45000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224612Z-17db6f7c8cfbr2wt66emzt78g4000000055g0000000015mp
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:12 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37192.168.2.44981213.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:12 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:12 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:12 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 494
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                        ETag: "0x8DC582BB7010D66"
                                                        x-ms-request-id: 77080ea6-601e-003e-13e1-1a3248000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224612Z-17db6f7c8cf6qp7g7r97wxgbqc00000004u000000000e6d1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:12 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        38192.168.2.44981313.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:13 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:13 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                        ETag: "0x8DC582B9DACDF62"
                                                        x-ms-request-id: 555a530f-b01e-0070-599c-1b1cc0000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224613Z-17db6f7c8cfgqlr45m385mnngs000000045g000000002wse
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        39192.168.2.44981413.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:13 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:13 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                        ETag: "0x8DC582B9748630E"
                                                        x-ms-request-id: 94304cac-901e-0048-809f-1bb800000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224613Z-17db6f7c8cfjxfnba42c5rukwg00000002fg00000000avxy
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        40192.168.2.44981713.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:13 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:13 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 428
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                        ETag: "0x8DC582BAC4F34CA"
                                                        x-ms-request-id: ec733f58-401e-0035-529c-1b82d8000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224613Z-17db6f7c8cf6f7vv3recfp4a6w00000002pg000000002vnz
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:13 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        41192.168.2.44981613.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:13 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:13 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 404
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                        ETag: "0x8DC582B9E8EE0F3"
                                                        x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224613Z-17db6f7c8cfq2j6f03aq9y8dns00000004n000000000hw35
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:13 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        42192.168.2.44981513.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:13 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:13 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:13 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 468
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                        ETag: "0x8DC582B9C8E04C8"
                                                        x-ms-request-id: 11c3f343-501e-0078-0139-1c06cf000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224613Z-17db6f7c8cfmhggkx889x958tc00000002rg000000008d97
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        43192.168.2.44981813.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:14 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 499
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                        ETag: "0x8DC582B98CEC9F6"
                                                        x-ms-request-id: b54c199e-501e-0047-79d7-1ace6c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224614Z-17db6f7c8cf4g2pjavqhm24vp400000005qg00000000dkzv
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:14 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        44192.168.2.44982113.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:14 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                        ETag: "0x8DC582BB32BB5CB"
                                                        x-ms-request-id: b368a101-001e-005a-6f1e-1bc3d0000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224614Z-17db6f7c8cfqkqk8bn4ck6f720000000059g000000009wpc
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        45192.168.2.44981913.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:14 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 471
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                        ETag: "0x8DC582BB5815C4C"
                                                        x-ms-request-id: 9dc98f41-601e-0097-4647-1cf33a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224614Z-17db6f7c8cfcl4jvqfdxaxz9w8000000030g0000000032q0
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        46192.168.2.44982213.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:14 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 494
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                        ETag: "0x8DC582BB8972972"
                                                        x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224614Z-17db6f7c8cf6f7vv3recfp4a6w00000002g000000000gs8r
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:14 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        47192.168.2.44982013.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:14 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 415
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B988EBD12"
                                                        x-ms-request-id: 3776c2af-901e-0048-1a6f-1cb800000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224614Z-17db6f7c8cf6f7vv3recfp4a6w00000002qg000000000a6e
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        48192.168.2.44982413.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:14 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 420
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                        ETag: "0x8DC582B9DAE3EC0"
                                                        x-ms-request-id: 1734d22f-801e-0067-0a1a-1cfe30000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224614Z-17db6f7c8cfvtw4hh2496wp8p800000003xg00000000dphf
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:14 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        49192.168.2.44982513.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:14 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                        ETag: "0x8DC582B9D43097E"
                                                        x-ms-request-id: 1375d82d-b01e-0084-53a9-1cd736000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224614Z-17db6f7c8cf9c22xp43k2gbqvn000000033g00000000e97y
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        50192.168.2.44982713.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:14 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 486
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                        ETag: "0x8DC582B92FCB436"
                                                        x-ms-request-id: 32ce2fe1-701e-001e-0917-1cf5e6000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224614Z-17db6f7c8cfvq8pt2ak3arkg6n00000003fg00000000cqfm
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        51192.168.2.44982813.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:14 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 423
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                        ETag: "0x8DC582BB7564CE8"
                                                        x-ms-request-id: d28b635f-001e-0079-686d-1c12e8000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224614Z-17db6f7c8cffhvbz3mt0ydz7x400000003t0000000005pn2
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:14 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        52192.168.2.44982613.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:14 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:14 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:14 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 427
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                        ETag: "0x8DC582BA909FA21"
                                                        x-ms-request-id: caec9901-301e-005d-03aa-1ce448000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224614Z-17db6f7c8cfcl4jvqfdxaxz9w800000002yg000000007mzb
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        53192.168.2.44982913.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:15 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:15 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 478
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                        ETag: "0x8DC582B9B233827"
                                                        x-ms-request-id: 49fa3939-001e-0017-20cd-1a0c3c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224615Z-17db6f7c8cfqxt4wrzg7st2fm800000005m000000000e9uz
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:15 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        54192.168.2.44983013.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:15 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:15 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 404
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                        ETag: "0x8DC582B95C61A3C"
                                                        x-ms-request-id: e8d3a0af-c01e-0014-0c1c-1ca6a3000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224615Z-17db6f7c8cffhvbz3mt0ydz7x400000003q000000000cx85
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        55192.168.2.44983113.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:15 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:15 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 468
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                        ETag: "0x8DC582BB046B576"
                                                        x-ms-request-id: 38f28e88-001e-0046-4a22-1bda4b000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224615Z-17db6f7c8cfspvtq2pgqb2w5k000000005g0000000002sm4
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        56192.168.2.44983313.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:15 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:15 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 479
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                        ETag: "0x8DC582BB7D702D0"
                                                        x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224615Z-17db6f7c8cfbd7pgux3k6qfa6000000004c000000000ckfh
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:15 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        57192.168.2.44983213.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:15 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:15 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:15 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 400
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                        ETag: "0x8DC582BB2D62837"
                                                        x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224615Z-17db6f7c8cfqkqk8bn4ck6f720000000057000000000h5dp
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:15 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        58192.168.2.44983513.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:16 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:16 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:16 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 475
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                        ETag: "0x8DC582BB2BE84FD"
                                                        x-ms-request-id: aa7a1e39-401e-0067-20a3-1b09c2000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224616Z-17db6f7c8cfbd7pgux3k6qfa6000000004d000000000a76k
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        59192.168.2.44983413.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:16 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:16 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:16 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 425
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                        ETag: "0x8DC582BBA25094F"
                                                        x-ms-request-id: 72dafb48-001e-0079-44ea-1a12e8000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224616Z-17db6f7c8cfgqlr45m385mnngs00000003zg00000000kuk4
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:16 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        60192.168.2.44983613.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:16 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:16 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:16 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 448
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                        ETag: "0x8DC582BB389F49B"
                                                        x-ms-request-id: 355a979e-401e-0064-3e4a-1c54af000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224616Z-17db6f7c8cf5mtxmr1c51513n000000005r000000000a3z6
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:16 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        61192.168.2.44983813.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:16 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:16 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:16 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 416
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                        ETag: "0x8DC582BAEA4B445"
                                                        x-ms-request-id: 36e78a2e-101e-008d-054a-1c92e5000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224616Z-17db6f7c8cf9wwz8ehu7c5p33g00000002rg00000000f7nk
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:16 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        62192.168.2.44983713.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:16 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:16 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:16 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 491
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B98B88612"
                                                        x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224616Z-17db6f7c8cfspvtq2pgqb2w5k000000005fg0000000038c3
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:16 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        63192.168.2.44984013.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:17 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:17 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 415
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                        ETag: "0x8DC582BA80D96A1"
                                                        x-ms-request-id: fe0e2196-001e-0079-5547-1c12e8000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224617Z-17db6f7c8cfcl4jvqfdxaxz9w800000002x000000000bd8m
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        64192.168.2.44983913.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:17 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:17 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 479
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B989EE75B"
                                                        x-ms-request-id: cb11dd2f-401e-0029-235b-1c9b43000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224617Z-17db6f7c8cfpm9w8b1ybgtytds00000003dg00000000cdwp
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:17 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        65192.168.2.44984113.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:17 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:17 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 471
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                        ETag: "0x8DC582B97E6FCDD"
                                                        x-ms-request-id: d280ac0f-001e-0079-3c69-1c12e8000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224617Z-17db6f7c8cfjxfnba42c5rukwg00000002g0000000009mhf
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        66192.168.2.44984213.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:17 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:17 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                        ETag: "0x8DC582B9C710B28"
                                                        x-ms-request-id: c769d364-a01e-0032-511e-1b1949000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224617Z-17db6f7c8cfbr2wt66emzt78g4000000051g00000000b6wf
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        67192.168.2.44984313.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:17 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:17 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 477
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                        ETag: "0x8DC582BA54DCC28"
                                                        x-ms-request-id: 1a8c6729-d01e-0014-7547-1ced58000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224617Z-17db6f7c8cfpm9w8b1ybgtytds00000003b000000000n6wx
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:17 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        68192.168.2.44984413.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:17 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:17 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                        ETag: "0x8DC582BB7F164C3"
                                                        x-ms-request-id: c0284108-301e-005d-6416-1ce448000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224617Z-17db6f7c8cf9wwz8ehu7c5p33g00000002t000000000bbbn
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        69192.168.2.44984513.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:17 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:18 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:17 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 477
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                        ETag: "0x8DC582BA48B5BDD"
                                                        x-ms-request-id: 401112aa-201e-005d-70d7-1aafb3000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224617Z-17db6f7c8cfvzwz27u5rnq9kpc00000005v0000000008uae
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        70192.168.2.44984613.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:17 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:18 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                        ETag: "0x8DC582B9FF95F80"
                                                        x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224618Z-17db6f7c8cfp6mfve0htepzbps0000000520000000000d90
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        71192.168.2.44984713.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:18 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:18 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                        ETag: "0x8DC582BB650C2EC"
                                                        x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224618Z-17db6f7c8cfnqpbkckdefmqa4400000005k000000000851q
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        72192.168.2.44984813.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:18 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:18 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 468
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                        ETag: "0x8DC582BB3EAF226"
                                                        x-ms-request-id: 8f8e431e-b01e-0097-6fac-1b4f33000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224618Z-17db6f7c8cfvq8pt2ak3arkg6n00000003h0000000009907
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        73192.168.2.44984913.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:18 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:19 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:18 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 485
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                        ETag: "0x8DC582BB9769355"
                                                        x-ms-request-id: a45e7bac-201e-003c-72f3-1a30f9000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224618Z-17db6f7c8cfq2j6f03aq9y8dns00000004mg00000000m3eg
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:19 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        74192.168.2.44985113.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:19 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:19 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:19 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 411
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B989AF051"
                                                        x-ms-request-id: f1a7bbb3-001e-00a2-248a-1bd4d5000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224619Z-17db6f7c8cfbd7pgux3k6qfa6000000004gg00000000242z
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:19 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        75192.168.2.44985313.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:19 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:19 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:19 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 427
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                        ETag: "0x8DC582BB556A907"
                                                        x-ms-request-id: 9aad704f-d01e-0049-789c-1be7dc000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224619Z-17db6f7c8cf6qp7g7r97wxgbqc00000004wg000000006mse
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        76192.168.2.44985413.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:19 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:19 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:19 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 502
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                        ETag: "0x8DC582BB6A0D312"
                                                        x-ms-request-id: 23e49b38-a01e-001e-1147-1c49ef000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224619Z-17db6f7c8cffhvbz3mt0ydz7x400000003mg00000000nnkc
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:19 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        77192.168.2.44985213.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:19 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:19 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:19 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 470
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                        ETag: "0x8DC582BBB181F65"
                                                        x-ms-request-id: c9088ac8-401e-0015-21a8-1c0e8d000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224619Z-17db6f7c8cfcrfgzd01a8emnyg00000002z000000000edt2
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:19 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        78192.168.2.44985513.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:19 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:19 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:19 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 407
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                        ETag: "0x8DC582B9D30478D"
                                                        x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224619Z-17db6f7c8cfqxt4wrzg7st2fm800000005s0000000000ptb
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        79192.168.2.44985813.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:19 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:19 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:19 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 469
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                        ETag: "0x8DC582BB3CAEBB8"
                                                        x-ms-request-id: cda1fd3a-301e-0096-2fde-1ae71d000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224619Z-17db6f7c8cfhrxld7punfw920n000000045g00000000mbt1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:19 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        80192.168.2.44985613.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:19 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:19 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:19 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 474
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                        ETag: "0x8DC582BB3F48DAE"
                                                        x-ms-request-id: 90b8fb57-901e-002a-182e-1c7a27000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224619Z-17db6f7c8cfmhggkx889x958tc00000002tg000000002t56
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        81192.168.2.44985913.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:19 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:19 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:19 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 416
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                        ETag: "0x8DC582BB5284CCE"
                                                        x-ms-request-id: 2da2c30a-901e-005b-13dd-1b2005000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224619Z-17db6f7c8cfgqlr45m385mnngs000000041g00000000du7y
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        82192.168.2.44985713.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:19 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:19 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:19 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 408
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                        ETag: "0x8DC582BB9B6040B"
                                                        x-ms-request-id: f1390e2f-501e-005b-7fe2-1bd7f7000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224619Z-17db6f7c8cfwtn5x6ye8p8q9m0000000043g000000009eq3
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:19 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        83192.168.2.44986013.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:20 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:20 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:20 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                        ETag: "0x8DC582B91EAD002"
                                                        x-ms-request-id: fdc7e0a4-c01e-0034-181f-1b2af6000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224620Z-17db6f7c8cfq2j6f03aq9y8dns00000004pg00000000ersv
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        84192.168.2.44986113.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:20 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:20 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:20 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 432
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                        ETag: "0x8DC582BAABA2A10"
                                                        x-ms-request-id: 581fb33a-501e-00a0-339b-1b9d9f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224620Z-17db6f7c8cfwtn5x6ye8p8q9m00000000460000000002wvx
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:20 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        85192.168.2.44986213.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:20 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:20 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:20 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 475
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                        ETag: "0x8DC582BBA740822"
                                                        x-ms-request-id: 69457385-001e-0034-42de-1add04000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224620Z-17db6f7c8cfnqpbkckdefmqa4400000005h000000000b04w
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:20 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        86192.168.2.44986313.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:20 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:20 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:20 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 427
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                        ETag: "0x8DC582BB464F255"
                                                        x-ms-request-id: 1c70dbaf-401e-000a-0f1b-1c4a7b000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224620Z-17db6f7c8cf8rgvlb86c9c009800000003kg00000000f25t
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        87192.168.2.44986413.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:20 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:20 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:20 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 474
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                        ETag: "0x8DC582BA4037B0D"
                                                        x-ms-request-id: eb876971-601e-0001-084f-1cfaeb000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224620Z-17db6f7c8cfpm9w8b1ybgtytds00000003cg00000000fsn3
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        88192.168.2.44986513.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:21 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:21 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:21 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 419
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                        ETag: "0x8DC582BA6CF78C8"
                                                        x-ms-request-id: 959f4817-801e-0078-5157-1cbac6000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224621Z-17db6f7c8cfcl4jvqfdxaxz9w80000000310000000001z3t
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        89192.168.2.44986613.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:21 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:21 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:21 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 472
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                        ETag: "0x8DC582B984BF177"
                                                        x-ms-request-id: f0065933-d01e-0017-6091-1cb035000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224621Z-17db6f7c8cfjxfnba42c5rukwg00000002fg00000000aw77
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        90192.168.2.44986813.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:21 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:21 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:21 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 468
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                        ETag: "0x8DC582BBA642BF4"
                                                        x-ms-request-id: 38d12744-701e-0050-7297-1b6767000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224621Z-17db6f7c8cfq2j6f03aq9y8dns00000004q000000000ce91
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        91192.168.2.44986913.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:21 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:21 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:21 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 174
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                        ETag: "0x8DC582B91D80E15"
                                                        x-ms-request-id: 9ad66ff1-501e-00a0-38ec-1a9d9f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224621Z-17db6f7c8cfp6mfve0htepzbps00000004w000000000g40m
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:21 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        92192.168.2.44987013.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:22 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:22 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:22 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1952
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                        ETag: "0x8DC582B956B0F3D"
                                                        x-ms-request-id: 5cdd4b1c-301e-005d-338a-1be448000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224622Z-17db6f7c8cf96l6t7bwyfgbkhw00000004f000000000ga69
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:22 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        93192.168.2.44987113.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:22 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:22 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:22 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 958
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                        ETag: "0x8DC582BA0A31B3B"
                                                        x-ms-request-id: 1a8c6bd5-d01e-0014-0747-1ced58000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224622Z-17db6f7c8cfmhggkx889x958tc00000002s00000000074k5
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:22 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        94192.168.2.44987213.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:22 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:22 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:22 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 501
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                        ETag: "0x8DC582BACFDAACD"
                                                        x-ms-request-id: f76b9983-801e-0047-0eec-1a7265000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224622Z-17db6f7c8cfq2j6f03aq9y8dns00000004r000000000b642
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:22 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        95192.168.2.44987313.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:22 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:22 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:22 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 2592
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                        ETag: "0x8DC582BB5B890DB"
                                                        x-ms-request-id: 529596da-301e-001f-21a5-1caa3a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224622Z-17db6f7c8cf9wwz8ehu7c5p33g00000002v0000000006313
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:22 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        96192.168.2.44986713.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:22 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:22 UTC470INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:22 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 405
                                                        Connection: close
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                        ETag: "0x8DC582B942B6AFF"
                                                        x-ms-request-id: 67009796-e01e-0085-29b5-1cc311000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224622Z-17db6f7c8cfcl4jvqfdxaxz9w800000002u000000000k6xc
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:22 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        97192.168.2.44987413.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:22 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:22 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:22 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 3342
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                        ETag: "0x8DC582B927E47E9"
                                                        x-ms-request-id: 2eee43c6-d01e-0066-0203-1bea17000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224622Z-17db6f7c8cfspvtq2pgqb2w5k000000005bg00000000fdvg
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:22 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        98192.168.2.44987513.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:22 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:22 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:22 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 2284
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                        ETag: "0x8DC582BCD58BEEE"
                                                        x-ms-request-id: c154ba59-a01e-0070-01d7-1a573b000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224622Z-17db6f7c8cfvzwz27u5rnq9kpc00000005yg000000000ds7
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:22 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        99192.168.2.44987613.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:22 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:23 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:22 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1393
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                        ETag: "0x8DC582BE3E55B6E"
                                                        x-ms-request-id: 588a334f-a01e-0098-1acf-1a8556000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224622Z-17db6f7c8cfqkqk8bn4ck6f720000000056000000000kurg
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:23 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        100192.168.2.44987713.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:22 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:23 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:23 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1356
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                        ETag: "0x8DC582BDC681E17"
                                                        x-ms-request-id: 91985fd7-d01e-008e-1e12-1c387a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224623Z-17db6f7c8cfvtw4hh2496wp8p800000003vg00000000mke7
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:23 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        101192.168.2.44987813.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:23 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:23 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:23 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1393
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                        ETag: "0x8DC582BE39DFC9B"
                                                        x-ms-request-id: defb5908-e01e-0033-2de2-1a4695000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224623Z-17db6f7c8cfbd7pgux3k6qfa6000000004dg00000000a3ce
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:23 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        102192.168.2.44987913.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:23 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:23 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:23 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1356
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                        ETag: "0x8DC582BDF66E42D"
                                                        x-ms-request-id: 7d81a33d-101e-00a2-42e1-1a9f2e000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224623Z-17db6f7c8cfnqpbkckdefmqa4400000005dg00000000khxk
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:23 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        103192.168.2.44988013.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:23 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:23 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:23 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1395
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                        ETag: "0x8DC582BE017CAD3"
                                                        x-ms-request-id: b7d01dc4-701e-0032-5f3b-1ca540000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224623Z-17db6f7c8cfvq8pt2ak3arkg6n00000003f000000000ebq9
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:23 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        104192.168.2.44988113.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:23 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:23 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:23 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1358
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                        ETag: "0x8DC582BE6431446"
                                                        x-ms-request-id: f5c8f5dd-801e-0083-6721-1cf0ae000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224623Z-17db6f7c8cfvq8pt2ak3arkg6n00000003g000000000c83z
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:23 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        105192.168.2.44988213.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:23 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:23 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:23 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1395
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                        ETag: "0x8DC582BDE12A98D"
                                                        x-ms-request-id: d1236033-501e-008f-33ea-1a9054000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224623Z-17db6f7c8cfhrxld7punfw920n000000046g00000000h0tw
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:23 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        106192.168.2.44988313.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:24 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:24 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:24 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1358
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                        ETag: "0x8DC582BE022ECC5"
                                                        x-ms-request-id: f7510ca4-501e-000a-5e6f-1c0180000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224624Z-17db6f7c8cf9c22xp43k2gbqvn0000000390000000000cpb
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:24 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        107192.168.2.44988513.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:24 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:24 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:24 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1352
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                        ETag: "0x8DC582BE9DEEE28"
                                                        x-ms-request-id: 0b054cf6-001e-00a2-745b-1cd4d5000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224624Z-17db6f7c8cfjxfnba42c5rukwg00000002hg000000005pw0
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:24 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        108192.168.2.44988413.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:24 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:24 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:24 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1389
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                        ETag: "0x8DC582BE10A6BC1"
                                                        x-ms-request-id: f0eac77b-f01e-00aa-541b-1c8521000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224624Z-17db6f7c8cf96l6t7bwyfgbkhw00000004fg00000000fcfc
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:24 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        109192.168.2.44988613.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:24 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:24 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:24 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1405
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                        ETag: "0x8DC582BE12B5C71"
                                                        x-ms-request-id: df40ce58-b01e-0070-1220-1c1cc0000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224624Z-17db6f7c8cfvtw4hh2496wp8p800000003zg00000000842p
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:24 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        110192.168.2.44988713.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:24 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:24 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:24 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1368
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                        ETag: "0x8DC582BDDC22447"
                                                        x-ms-request-id: 5e6ff04f-301e-0033-6022-1cfa9c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224624Z-17db6f7c8cf6f7vv3recfp4a6w00000002fg00000000khwa
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:24 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        111192.168.2.44988813.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:24 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:24 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:24 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1401
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                        ETag: "0x8DC582BE055B528"
                                                        x-ms-request-id: 37770a76-901e-0048-046f-1cb800000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224624Z-17db6f7c8cf9wwz8ehu7c5p33g00000002sg00000000dzx1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:24 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        112192.168.2.44989013.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:25 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:25 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:25 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1397
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                        ETag: "0x8DC582BE7262739"
                                                        x-ms-request-id: e8fbd797-601e-005c-7ee6-1af06f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224625Z-17db6f7c8cfhzb2znbk0zyvf6n00000005ag0000000009sh
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:25 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        113192.168.2.44988913.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:25 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:25 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:25 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1364
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                        ETag: "0x8DC582BE1223606"
                                                        x-ms-request-id: 234b0266-801e-0035-5da3-1b752a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224625Z-17db6f7c8cfbd7pgux3k6qfa6000000004f0000000005p37
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:25 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        114192.168.2.44989113.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:25 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:25 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:25 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1360
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                        ETag: "0x8DC582BDDEB5124"
                                                        x-ms-request-id: fe1a38a0-a01e-0053-6ad8-1a8603000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224625Z-17db6f7c8cf6f7vv3recfp4a6w00000002m00000000093cq
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:25 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        115192.168.2.44989213.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:25 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:25 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:25 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1403
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                        ETag: "0x8DC582BDCB4853F"
                                                        x-ms-request-id: 73142df5-301e-0052-1d1f-1b65d6000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224625Z-17db6f7c8cfq2j6f03aq9y8dns00000004mg00000000m3mq
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        116192.168.2.44989313.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:25 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:25 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:25 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1366
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                        ETag: "0x8DC582BDB779FC3"
                                                        x-ms-request-id: 37d30e57-901e-0015-1248-1cb284000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224625Z-17db6f7c8cfvzwz27u5rnq9kpc00000005wg000000005bqg
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        117192.168.2.44989413.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:25 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:26 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:25 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1397
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                        ETag: "0x8DC582BDFD43C07"
                                                        x-ms-request-id: 44110a29-201e-00aa-4c81-1a3928000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224625Z-17db6f7c8cf4g2pjavqhm24vp400000005q000000000eqzx
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:26 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        118192.168.2.44989613.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:25 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:26 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:25 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1427
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                        ETag: "0x8DC582BE56F6873"
                                                        x-ms-request-id: 824149a8-601e-003e-2114-1c3248000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224625Z-17db6f7c8cfvzwz27u5rnq9kpc00000005wg000000005br1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:26 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        119192.168.2.44989513.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:25 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:26 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:25 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1360
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                        ETag: "0x8DC582BDD74D2EC"
                                                        x-ms-request-id: fa68fd7e-e01e-0099-0ae2-1ada8a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224625Z-17db6f7c8cfcl4jvqfdxaxz9w800000002zg000000005g9c
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:26 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        120192.168.2.44989713.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:26 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:26 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:26 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1390
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                        ETag: "0x8DC582BE3002601"
                                                        x-ms-request-id: f4958516-001e-00a2-15de-1ad4d5000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224626Z-17db6f7c8cfwtn5x6ye8p8q9m0000000040g00000000hsdh
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:26 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        121192.168.2.44989813.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:26 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:26 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:26 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1401
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                        ETag: "0x8DC582BE2A9D541"
                                                        x-ms-request-id: d113afee-501e-008f-14e4-1a9054000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224626Z-17db6f7c8cfspvtq2pgqb2w5k000000005e0000000007v9r
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:26 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        122192.168.2.44989913.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:26 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:26 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:26 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1364
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                        ETag: "0x8DC582BEB6AD293"
                                                        x-ms-request-id: b9db8c53-a01e-0002-5a69-1c5074000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224626Z-17db6f7c8cffhvbz3mt0ydz7x400000003t0000000005qe9
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:26 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        123192.168.2.44990013.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:26 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:26 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:26 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1391
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                        ETag: "0x8DC582BDF58DC7E"
                                                        x-ms-request-id: f4458a97-001e-0028-604a-1cc49f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224626Z-17db6f7c8cfcl4jvqfdxaxz9w800000002x000000000bdru
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:26 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        124192.168.2.44990113.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:26 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:26 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:26 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1354
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                        ETag: "0x8DC582BE0662D7C"
                                                        x-ms-request-id: 7536bc90-101e-005a-6b87-1c882b000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224626Z-17db6f7c8cfcl4jvqfdxaxz9w800000002v000000000fkcd
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:26 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        125192.168.2.44990213.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:26 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:26 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:26 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1403
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                        ETag: "0x8DC582BDCDD6400"
                                                        x-ms-request-id: 03f8bcf3-701e-0098-27e6-1a395f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224626Z-17db6f7c8cf4g2pjavqhm24vp400000005u0000000003uh9
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:26 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        126192.168.2.44990313.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:27 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:27 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:27 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1366
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                        ETag: "0x8DC582BDF1E2608"
                                                        x-ms-request-id: 5c04d847-901e-007b-6354-1cac50000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224627Z-17db6f7c8cf9wwz8ehu7c5p33g00000002tg00000000b23y
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:27 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        127192.168.2.44990513.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:27 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:27 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:27 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1362
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                        ETag: "0x8DC582BDF497570"
                                                        x-ms-request-id: 5afb0683-e01e-0052-7239-1cd9df000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224627Z-17db6f7c8cf8rgvlb86c9c009800000003r0000000003cua
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:27 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        128192.168.2.44990413.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:27 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:27 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:27 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1399
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                        ETag: "0x8DC582BE8C605FF"
                                                        x-ms-request-id: 083451f6-401e-0035-25c0-1a82d8000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224627Z-17db6f7c8cfspvtq2pgqb2w5k000000005dg0000000092n2
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:27 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        129192.168.2.44990613.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:27 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:27 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:27 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1403
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                        ETag: "0x8DC582BDC2EEE03"
                                                        x-ms-request-id: 95427c10-401e-005b-245b-1c9c0c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224627Z-17db6f7c8cf8rgvlb86c9c009800000003mg00000000ckmy
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:27 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        130192.168.2.44990713.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:27 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:27 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:27 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1366
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                        ETag: "0x8DC582BEA414B16"
                                                        x-ms-request-id: 3711f2de-901e-0048-5247-1cb800000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224627Z-17db6f7c8cfvq8pt2ak3arkg6n00000003hg000000007cg8
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:27 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        131192.168.2.44990813.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:28 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:28 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:28 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1399
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                        ETag: "0x8DC582BE1CC18CD"
                                                        x-ms-request-id: 842b74fa-501e-008c-2f04-1acd39000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224628Z-17db6f7c8cf6qp7g7r97wxgbqc00000004rg00000000m9pb
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:28 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        132192.168.2.44990913.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:28 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:28 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:28 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1362
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                        ETag: "0x8DC582BEB256F43"
                                                        x-ms-request-id: c08f385d-301e-0033-1fca-1afa9c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224628Z-17db6f7c8cfspvtq2pgqb2w5k000000005dg0000000092pc
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:28 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        133192.168.2.44991013.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:28 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:28 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:28 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1403
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                        ETag: "0x8DC582BEB866CDB"
                                                        x-ms-request-id: a05efbea-801e-00a3-1b29-1c7cfb000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224628Z-17db6f7c8cfpm9w8b1ybgtytds00000003g0000000005f4b
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:28 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        134192.168.2.44991113.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:28 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:28 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:28 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1366
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                        ETag: "0x8DC582BE5B7B174"
                                                        x-ms-request-id: 22838756-801e-0048-25f4-1cf3fb000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224628Z-17db6f7c8cfbr2wt66emzt78g40000000540000000004tym
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:28 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        135192.168.2.44991213.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:28 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:28 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:28 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1399
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                        ETag: "0x8DC582BE976026E"
                                                        x-ms-request-id: db50f49a-301e-000c-213b-1c323f000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224628Z-17db6f7c8cfcl4jvqfdxaxz9w800000002u000000000k766
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:28 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        136192.168.2.44991313.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:29 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:29 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:29 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1362
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                        ETag: "0x8DC582BDC13EFEF"
                                                        x-ms-request-id: c21fd998-001e-0014-4ce5-1a5151000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224629Z-17db6f7c8cfbd7pgux3k6qfa6000000004eg000000007yag
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:29 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        137192.168.2.44991613.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:29 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:29 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:29 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1415
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                        ETag: "0x8DC582BE7C66E85"
                                                        x-ms-request-id: ef1c8585-201e-0000-7b47-1ca537000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224629Z-17db6f7c8cfnqpbkckdefmqa4400000005ng0000000024cc
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:29 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        138192.168.2.44991513.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:29 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:29 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:29 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1388
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                        ETag: "0x8DC582BDBD9126E"
                                                        x-ms-request-id: 0d065d93-f01e-0096-29a3-1b10ef000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224629Z-17db6f7c8cf6qp7g7r97wxgbqc00000004y0000000003k6k
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:29 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        139192.168.2.44991413.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:29 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:29 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:29 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1425
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                        ETag: "0x8DC582BE6BD89A1"
                                                        x-ms-request-id: 08565fb3-401e-0029-27c4-1a9b43000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224629Z-17db6f7c8cfq2j6f03aq9y8dns00000004s0000000007z6v
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:29 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        140192.168.2.44991713.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:29 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:29 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:29 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1378
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                        ETag: "0x8DC582BDB813B3F"
                                                        x-ms-request-id: d15b385d-801e-0047-591b-1c7265000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224629Z-17db6f7c8cfjxfnba42c5rukwg00000002cg00000000paba
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:29 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        141192.168.2.44991813.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:29 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:30 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:29 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1405
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                        ETag: "0x8DC582BE89A8F82"
                                                        x-ms-request-id: 33c14fe4-301e-001f-2cee-1aaa3a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224629Z-17db6f7c8cfvzwz27u5rnq9kpc00000005rg00000000k5a5
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:30 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        142192.168.2.44991913.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:30 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:30 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:30 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1368
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                        ETag: "0x8DC582BE51CE7B3"
                                                        x-ms-request-id: 6eea93bb-701e-0097-0521-1bb8c1000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224630Z-17db6f7c8cfhrxld7punfw920n000000046000000000h9gc
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:30 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        143192.168.2.44992113.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:30 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:30 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:30 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1378
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                        ETag: "0x8DC582BE584C214"
                                                        x-ms-request-id: 4d8cc52a-c01e-0079-3417-1ce51a000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224630Z-17db6f7c8cf8rgvlb86c9c009800000003hg00000000h5kr
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:30 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        144192.168.2.44992213.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:30 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:30 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:30 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1407
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                        ETag: "0x8DC582BE687B46A"
                                                        x-ms-request-id: 4b0aa4a4-f01e-0071-60aa-1c431c000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224630Z-17db6f7c8cfcrfgzd01a8emnyg000000034g000000001wd1
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:30 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        145192.168.2.44992013.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:30 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:30 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:30 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1415
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                        ETag: "0x8DC582BDCE9703A"
                                                        x-ms-request-id: 7ec36ae7-901e-0064-7562-1ce8a6000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224630Z-17db6f7c8cfpm9w8b1ybgtytds00000003bg00000000ku2d
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:30 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        146192.168.2.44992313.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:30 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:30 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:30 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1370
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                        ETag: "0x8DC582BDE62E0AB"
                                                        x-ms-request-id: 4ec1f56b-301e-006e-0147-1cf018000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224630Z-17db6f7c8cfjxfnba42c5rukwg00000002e000000000g44u
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:30 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        147192.168.2.44992413.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:30 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:31 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:30 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1397
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                        ETag: "0x8DC582BE156D2EE"
                                                        x-ms-request-id: 63590950-201e-0085-2bd8-1a34e3000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224630Z-17db6f7c8cfhzb2znbk0zyvf6n00000005900000000058nn
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:31 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        148192.168.2.44992513.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:30 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:31 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:30 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1360
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                        ETag: "0x8DC582BEDC8193E"
                                                        x-ms-request-id: 4eeac0e9-d01e-0066-085b-1cea17000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224630Z-17db6f7c8cfhrxld7punfw920n000000046g00000000h140
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:31 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        149192.168.2.44992713.107.246.60443
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-13 22:46:31 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept-Encoding: gzip
                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                        Host: otelrules.azureedge.net
                                                        2024-10-13 22:46:31 UTC563INHTTP/1.1 200 OK
                                                        Date: Sun, 13 Oct 2024 22:46:31 GMT
                                                        Content-Type: text/xml
                                                        Content-Length: 1369
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Vary: Accept-Encoding
                                                        Cache-Control: public, max-age=604800, immutable
                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                        ETag: "0x8DC582BE32FE1A2"
                                                        x-ms-request-id: 2ae22a5c-001e-0046-6b1b-1cda4b000000
                                                        x-ms-version: 2018-03-28
                                                        x-azure-ref: 20241013T224631Z-17db6f7c8cfqkqk8bn4ck6f72000000005bg000000005awy
                                                        x-fd-int-roxy-purgeid: 0
                                                        X-Cache: TCP_HIT
                                                        Accept-Ranges: bytes
                                                        2024-10-13 22:46:31 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:18:45:07
                                                        Start date:13/10/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:18:45:11
                                                        Start date:13/10/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2012,i,5228571259042680372,1233124055161069677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:18:45:14
                                                        Start date:13/10/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://60ms64xz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA%2Fs=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c%2Fbcr=AAAAAAAA8D8=%2Fcnd=%25218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca=MzcxOSNOWU0yOjUyNTQ=%2Fbn=58937%2Fclickenc=http%253A%252F%252Faa.ns.agingbydesignministry.org%3FMlcinsurance=grant.harpur@mlcinsurance.com.au/1/0102019284444055-c8ec5399-450a-413f-acab-546e07ef32e7-000000/Qxx4uNY6H1RoEfFUkvzFba2SPik=395"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        No disassembly