Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/

Overview

General Information

Sample URL:https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/
Analysis ID:1533215
Tags:openphish
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page (A)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 2088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1912,i,5374810697491662602,17213805256352285252,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/LLM: Score: 9 Reasons: The brand 'Rpublique Franaise Libert Egalit Fraternit - Ministre de l'action et des comptes publics' is associated with the French government, which is a well-known entity., The URL 'copiacopia.es' does not match the legitimate domain associated with the French government, which would typically be under 'gouvernement.fr' or similar French government domains., The domain 'copiacopia.es' is a Spanish domain, which is unusual for a French government entity., The URL does not contain any recognizable elements related to the French government, increasing suspicion., The presence of input fields for personal information such as 'Nom', 'Prnom', 'Date de naissance', etc., is common in phishing sites attempting to collect sensitive data. DOM: 0.0.pages.csv
Source: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/HTTP Parser: Number of links: 0
Source: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/HTTP Parser: Title: Site officiel unique de tlpaiement | Amendes.gouv.fr does not match URL
Source: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/HTTP Parser: Form action: infoz/infos.php
Source: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/HTTP Parser: No <meta name="author".. found
Source: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.8:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.8:56182 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.8:56183 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.8:56184 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.8:56186 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.8:56284 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.8:56181 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.8:50287 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wp-admin/cs/ANTAI/am/infospage.php/ HTTP/1.1Host: copiacopia.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/styles.572738d2b631b3d66c72.css HTTP/1.1Host: copiacopia.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
Source: global trafficHTTP traffic detected: GET /assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copiacopia.essec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://copiacopia.es/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/styles.572738d2b631b3d66c72.css HTTP/1.1Host: copiacopia.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
Source: global trafficHTTP traffic detected: GET /wp-admin/cs/ANTAI/am/infospage.php/assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1Host: copiacopia.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copiacopia.essec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
Source: global trafficHTTP traffic detected: GET /assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copiacopia.essec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://copiacopia.es/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/cs/ANTAI/am/infospage.php/assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1Host: copiacopia.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copiacopia.essec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
Source: global trafficHTTP traffic detected: GET /jquery-3.6.3.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copiacopia.essec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://copiacopia.es/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/runtime-es2017.d8ae961f0555d440b720.js HTTP/1.1Host: copiacopia.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copiacopia.essec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
Source: global trafficHTTP traffic detected: GET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/polyfills-es2017.533ebfade82697eddcf6.js HTTP/1.1Host: copiacopia.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copiacopia.essec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
Source: global trafficHTTP traffic detected: GET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/main-es2017.8d2eb497bdf1e092bf40.js HTTP/1.1Host: copiacopia.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copiacopia.essec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
Source: global trafficHTTP traffic detected: GET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/logo-amendes-gouv.svg HTTP/1.1Host: copiacopia.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery.mask/1.11.2/jquery.mask.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copiacopia.essec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.3.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/libs.js HTTP/1.1Host: copiacopia.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
Source: global trafficHTTP traffic detected: GET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/runtime-es2017.d8ae961f0555d440b720.js HTTP/1.1Host: copiacopia.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
Source: global trafficHTTP traffic detected: GET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/polyfills-es2017.533ebfade82697eddcf6.js HTTP/1.1Host: copiacopia.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
Source: global trafficHTTP traffic detected: GET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/main-es2017.8d2eb497bdf1e092bf40.js HTTP/1.1Host: copiacopia.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery.mask/1.11.2/jquery.mask.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://copiacopia.es/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/libs.js HTTP/1.1Host: copiacopia.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WloDlwXUnpgNDvG&MD=ezlWMgxv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /sls/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WloDlwXUnpgNDvG&MD=ezlWMgxv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WloDlwXUnpgNDvG&MD=ezlWMgxv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: copiacopia.es
Source: global trafficDNS traffic detected: DNS query: www.amendes.gouv.fr
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 56251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56279
Source: unknownNetwork traffic detected: HTTP traffic on port 56194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56283
Source: unknownNetwork traffic detected: HTTP traffic on port 56239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 56279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 56222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 56205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56183
Source: unknownNetwork traffic detected: HTTP traffic on port 56244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56186
Source: unknownNetwork traffic detected: HTTP traffic on port 56263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56182
Source: unknownNetwork traffic detected: HTTP traffic on port 56221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 56187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 56227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56197
Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56193
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56239
Source: unknownNetwork traffic detected: HTTP traffic on port 56284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56240
Source: unknownNetwork traffic detected: HTTP traffic on port 56261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56241
Source: unknownNetwork traffic detected: HTTP traffic on port 56246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56250
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56252
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56258
Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56264
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56265
Source: unknownNetwork traffic detected: HTTP traffic on port 56240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56266
Source: unknownNetwork traffic detected: HTTP traffic on port 56267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56260
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56263
Source: unknownNetwork traffic detected: HTTP traffic on port 56206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56268
Source: unknownNetwork traffic detected: HTTP traffic on port 56191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56275
Source: unknownNetwork traffic detected: HTTP traffic on port 56217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56273
Source: unknownNetwork traffic detected: HTTP traffic on port 56245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56270
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56201
Source: unknownNetwork traffic detected: HTTP traffic on port 56271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56209
Source: unknownNetwork traffic detected: HTTP traffic on port 56197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56203
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56212
Source: unknownNetwork traffic detected: HTTP traffic on port 56219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56217
Source: unknownNetwork traffic detected: HTTP traffic on port 56247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56219
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56213
Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56223
Source: unknownNetwork traffic detected: HTTP traffic on port 56218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56228
Source: unknownNetwork traffic detected: HTTP traffic on port 56235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56229
Source: unknownNetwork traffic detected: HTTP traffic on port 56283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56232
Source: unknownNetwork traffic detected: HTTP traffic on port 56241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56233
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56230
Source: unknownNetwork traffic detected: HTTP traffic on port 56272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56220 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.8:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.8:56182 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.8:56183 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.8:56184 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.8:56186 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.8:56284 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@16/17@20/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1912,i,5374810697491662602,17213805256352285252,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1912,i,5374810697491662602,17213805256352285252,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
code.jquery.com
151.101.194.137
truefalse
    unknown
    copiacopia.es
    185.118.189.108
    truetrue
      unknown
      cdnjs.cloudflare.com
      104.17.25.14
      truefalse
        unknown
        www.google.com
        142.250.185.132
        truefalse
          unknown
          amendes.gouv.fr
          185.8.53.118
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              s-part-0032.t-0009.t-msedge.net
              13.107.246.60
              truefalse
                unknown
                www.amendes.gouv.fr
                unknown
                unknownfalse
                  unknown
                  198.187.3.20.in-addr.arpa
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://cdnjs.cloudflare.com/ajax/libs/jquery.mask/1.11.2/jquery.mask.min.jsfalse
                      unknown
                      https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/infos_files/runtime-es2017.d8ae961f0555d440b720.jstrue
                        unknown
                        https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/infos_files/main-es2017.8d2eb497bdf1e092bf40.jstrue
                          unknown
                          https://www.amendes.gouv.fr/assets/fonts/open-sans/open-sans-bold.woff2false
                            unknown
                            https://www.amendes.gouv.fr/favicon.icofalse
                              unknown
                              https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/assets/fonts/open-sans/open-sans-bold.woff2true
                                unknown
                                https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/infos_files/libs.jstrue
                                  unknown
                                  https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/assets/fonts/open-sans/open-sans-regular.woff2true
                                    unknown
                                    https://code.jquery.com/jquery-3.6.3.min.jsfalse
                                      unknown
                                      https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/infos_files/logo-amendes-gouv.svgtrue
                                        unknown
                                        https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/true
                                          unknown
                                          https://www.amendes.gouv.fr/assets/fonts/open-sans/open-sans-regular.woff2false
                                            unknown
                                            https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/infos_files/styles.572738d2b631b3d66c72.csstrue
                                              unknown
                                              https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/infos_files/polyfills-es2017.533ebfade82697eddcf6.jstrue
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                185.8.53.118
                                                amendes.gouv.frBelgium
                                                62325OGONEBEfalse
                                                142.250.185.132
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                185.118.189.108
                                                copiacopia.esSpain
                                                203936MismeNetTelecomunicacionesEStrue
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                142.250.186.132
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                151.101.194.137
                                                code.jquery.comUnited States
                                                54113FASTLYUSfalse
                                                104.17.25.14
                                                cdnjs.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                IP
                                                192.168.2.8
                                                192.168.2.9
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1533215
                                                Start date and time:2024-10-14 14:23:29 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 37s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:8
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal48.phis.win@16/17@20/9
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 172.217.16.195, 172.217.16.142, 74.125.133.84, 34.104.35.123, 142.250.74.202, 142.250.185.202, 142.250.186.42, 172.217.16.138, 142.250.186.106, 142.250.186.138, 142.250.186.74, 142.250.185.106, 142.250.185.74, 142.250.184.234, 142.250.185.138, 142.250.185.234, 172.217.18.10, 142.250.185.170, 216.58.212.170, 142.250.181.234, 84.201.210.22, 192.229.221.95, 13.85.23.206, 20.3.187.198, 142.250.185.195
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/
                                                No simulations
                                                InputOutput
                                                URL: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": true,
                                                  "trigger_text": "Service de paiement en ligne des amendes",
                                                  "prominent_button_name": "Continuer",
                                                  "text_input_field_labels": [
                                                    "Nom",
                                                    "Prnom",
                                                    "Date de naissance",
                                                    "Email",
                                                    "Adresse",
                                                    "Ville",
                                                    "Code",
                                                    "Numro de tlphone"
                                                  ],
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                Google indexed: False
                                                URL: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/ Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "Rpublique Franaise Libert Egalit Fraternit - Ministre de l'action et des comptes publics"
                                                  ]
                                                }
                                                Google indexed: False
                                                URL: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/ Model: jbxai
                                                {
                                                "brands":[],
                                                "text":"Service de paiement en ligne des amendes",
                                                "contains_trigger_text":true,
                                                "trigger_text":"Zone de saisie du numro de tlpaiement",
                                                "prominent_button_name":"Continuer",
                                                "text_input_field_labels":["Nom",
                                                "Prnom",
                                                "Date de naissance",
                                                "Email",
                                                "Adresse",
                                                "Ville",
                                                "Code",
                                                "Numro de tlphone"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "has_visible_qrcode":false}
                                                URL: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/ Model: gpt-4o
                                                ```json{  "legit_domain": "gouvernement.fr",  "classification": "wellknown",  "reasons": [    "The brand 'Rpublique Franaise Libert Egalit Fraternit - Ministre de l'action et des comptes publics' is associated with the French government, which is a well-known entity.",    "The URL 'copiacopia.es' does not match the legitimate domain associated with the French government, which would typically be under 'gouvernement.fr' or similar French government domains.",    "The domain 'copiacopia.es' is a Spanish domain, which is unusual for a French government entity.",    "The URL does not contain any recognizable elements related to the French government, increasing suspicion.",    "The presence of input fields for personal information such as 'Nom', 'Prnom', 'Date de naissance', etc., is common in phishing sites attempting to collect sensitive data."  ],  "riskscore": 9}
                                                Google indexed: False
                                                URL: copiacopia.es
                                                            Brands: Rpublique Franaise Libert Egalit Fraternit - Ministre de l'action et des comptes publics
                                                            Input Fields: Nom, Prnom, Date de naissance, Email, Adresse, Ville, Code, Numro de tlphone
                                                URL: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/ Model: jbxai
                                                {
                                                "phishing_score":6,
                                                "brands":"unknown",
                                                "legit_domain":"unknown",
                                                "classification":"unknown",
                                                "reasons":["The brand is listed as 'unknown',
                                                 and there is no clear brand association from the URL.",
                                                "The domain 'copiacopia.es' does not immediately suggest any well-known or known brand.",
                                                "The URL does not contain any obvious misspellings or suspicious elements,
                                                 but the lack of brand association is concerning.",
                                                "The domain extension '.es' is a legitimate country code for Spain,
                                                 but without a known brand,
                                                 it is difficult to assess legitimacy.",
                                                "The presence of a single input field labeled 'Nom' suggests a form,
                                                 but without context,
                                                 it is hard to determine its purpose."],
                                                "brand_matches":[],
                                                "url_match":false,
                                                "brand_input":"unknown",
                                                "input_fields":"Nom"}
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:24:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.976990219260441
                                                Encrypted:false
                                                SSDEEP:48:8M0dDTrnPHVidAKZdA1oehwiZUklqehAy+3:8M4v2/y
                                                MD5:F28626DCF19C2FBCB37B326BD8BE40C2
                                                SHA1:718D808063F11A670ACC64A1B1DA25587B99C783
                                                SHA-256:820B993D727EB04D9E80106A749C29D21401B3A6A32845B9FE4C28F0BBCFB183
                                                SHA-512:79CB4A50364A668F4C45C83F4DCB3D3F50DC2CE6004AAD263829D646C8C74A8246D4A043006EC74D6B0125B8F59883191FA63DAFA184C395D2257F882C6BDE06
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,......].4...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY.c....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z.C:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:24:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):3.9894867091098476
                                                Encrypted:false
                                                SSDEEP:48:8R0dDTrnPHVidAKZdA1leh/iZUkAQkqehvy+2:8R4vU9Qay
                                                MD5:23582F4CA636A3EEEF78E06209AE8C21
                                                SHA1:BD1EF9A1AAC7DF698914C3B972D139A484DF76A3
                                                SHA-256:87AB4143D9DB3875D1CAD59A1AE69337A887CF13E7D8362CFE24C43CCD77B7E1
                                                SHA-512:446436130F9ED5B9CF2D5B7AE3D84996DA66A2E5399718126002B91CAA45EB781F1867240905CAD872D19FF0628755C917075A90B295AB5307AE085CE082B3AA
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.....nN.4...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY.c....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z.C:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2693
                                                Entropy (8bit):4.003659270275206
                                                Encrypted:false
                                                SSDEEP:48:8e0dDTrnbHVidAKZdA14t5eh7sFiZUkmgqeh7sZy+BX:8e4vQnby
                                                MD5:62FB84D7CEF709F2CBE1A56630D63E85
                                                SHA1:734E0039DC8562F74545466A7A6EC78BB27FB50B
                                                SHA-256:E4EF3BDD9DFD9FC8154C21F332F3EF7B81390DE54AF5BB809B29314D571E660C
                                                SHA-512:2E3B92254128BC60386473F0FBB7B5C275BCE3EB1C1DDDB02C3EF349E62682AD0418F95AC904857600428667D560EE4595460C026893E23E0285ED8C4064F675
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY.c....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z.C:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:24:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2681
                                                Entropy (8bit):3.9904215486229107
                                                Encrypted:false
                                                SSDEEP:48:8x0dDTrnPHVidAKZdA16ehDiZUkwqehTy+R:8x4vPRy
                                                MD5:29CE00EE288CC83EC6BFEB9683A161A5
                                                SHA1:12597E437A946BF66A52A979AD039EF8D3248E87
                                                SHA-256:FEC148B7D448A37775D040FED7D9AAB8EF26FC68BECFAB4DDAC848274A315E89
                                                SHA-512:EDB6F07F4E515C14083EBA6A31408506E296700E954F03005B782951DDEAD53B1794EC9A462505DF526B6342CE84CDA194A84EA980579BCFE829AD1665769686
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.....)I.4...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY.c....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z.C:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:24:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2681
                                                Entropy (8bit):3.9769395513930506
                                                Encrypted:false
                                                SSDEEP:48:8H0dDTrnPHVidAKZdA1UehBiZUk1W1qehFy+C:8H4vP9ly
                                                MD5:077DE23B0070A70280AC4EDC17A8432F
                                                SHA1:1134D9FFEF74140AF944B340857448A17F594B83
                                                SHA-256:FA7BC6A972EA421A1B20407864F905099E9D79847BD588F409FA0AF1F1931B13
                                                SHA-512:888232A67285811B0A47415F9E7813217E3E092C62BD2CCBE5CCEDBCC506EE6E9C97F18274FA4F64886D1E56010E83E801CB381B1B8E93EF8EC938541C178741
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,....*pT.4...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY.c....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z.C:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:24:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2683
                                                Entropy (8bit):3.9908347213036595
                                                Encrypted:false
                                                SSDEEP:48:8xu0dDTrnPHVidAKZdA1duTrehOuTbbiZUk5OjqehOuTbby+yT+:8U4vITYTbxWOvTbby7T
                                                MD5:E3D60F9732603F9DF4CF3B1AADBEF046
                                                SHA1:3B0E3941EDF8466890CF9E2003F549B566DE1603
                                                SHA-256:B917CA13A65FE319559492598AB911B4A585D9B64F583647E7F67BA087150C18
                                                SHA-512:897A9AC5127301D31AA597D1235AED6F69852FDEADBD818E3C7636AACFCD8DD2C23BEB6317CA564633BEA8FB056C98C198B2A0011AFCEBADC0E8B156CC6A71DD
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,......?.4...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY.c....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z.C:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                Category:dropped
                                                Size (bytes):2238
                                                Entropy (8bit):5.446487924866983
                                                Encrypted:false
                                                SSDEEP:24:sultHA3wncHtUALbipobBS+4N7dBSsmyUqnhvd6mjM4LMy9gyKmf7zcXk36E657W:xA3dUAHXBSDDzmlCF614YyEGztKE6NW
                                                MD5:2F34A3977599611DB24405C819CB116F
                                                SHA1:4568CE43171F2A05903B38462891CD064ECC32E2
                                                SHA-256:DD57F113A2EAA7BA3E6B1C507D22910ECD42437F9FEF9577CFB8F4719CDE59AA
                                                SHA-512:B53B2708FA49E05C55240AD2AF7B997D43E788DF7E148599D811DB26DDB79C055CD394A011686845217188F1973BBEDC41BB715177067B2191B5852B18945FB6
                                                Malicious:false
                                                Reputation:low
                                                Preview:...... ..............(... ...@...............................'...(...>,..A...L1..O4..P5..Q6..R8..T;..U;..U;..X<..V>..Y>..X>..X>..X?..Z@..`A..YA..bA..ZA..[A..ZA..[A..ZB..[A..[B..\C..\C .]C .\C!.\D..\D .]D .^D .\D!.]D!.^D!.]D".^E!.]E".^E".^F!._F$.`G#.`H#.aH#.`H&.bK%.bJ).jT+.jT-.lW,.mW4.t_9.v`B..W..ycF..[..ydG.yeI.}k>..`...lF..lP..lQ..qP.!k...sY.'p..{rg..l...{L..zR..x^..|_..|c..t...t....g..y...y...|...|....t...................~.......l.......................z.....................................................................c.......".......s...........9...................B..........._..........................m.........o..............................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (545)
                                                Category:downloaded
                                                Size (bytes):5819
                                                Entropy (8bit):5.33459906202767
                                                Encrypted:false
                                                SSDEEP:96:2ZWaYsPZ7hLAnoFGTb8rp8avnmK3mPZN/AszpEe6Zu6nkivStSZk+Cewbevan8J:zgVl0To1nxmTxpEprkiqtCCeievm8J
                                                MD5:F757A9AA0BDDB4D33E32BA706B94790F
                                                SHA1:DC5E6F6E29DA89457E3B313003BFAF49C799B208
                                                SHA-256:A17F2E9528214109AD7194958C1C3BA5367166DC7163F630D5C02C04A7623EF6
                                                SHA-512:63F18862C77E2DA426E9B1B2B080A5C9ECF61C6088375CABB3DE3052B1E84400F945251192AA9540453A98CE753BDD21A92F340011531AD883A525DDD8ED399F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdnjs.cloudflare.com/ajax/libs/jquery.mask/1.11.2/jquery.mask.min.js
                                                Preview:// jQuery Mask Plugin v1.11.2.// github.com/igorescobar/jQuery-Mask-Plugin.(function(a){"function"===typeof define&&define.amd?define(["jquery"],a):a(window.jQuery||window.Zepto)})(function(a){var y=function(b,d,e){b=a(b);var g=this,l=b.val(),m;d="function"===typeof d?d(b.val(),void 0,b,e):d;var c={invalid:[],getCaret:function(){try{var k,r=0,a=b.get(0),f=document.selection,c=a.selectionStart;if(f&&-1===navigator.appVersion.indexOf("MSIE 10"))k=f.createRange(),k.moveStart("character",b.is("input")?-b.val().length:-b.text().length),r=k.text.length;else if(c||"0"===c)r=c;.return r}catch(d){}},setCaret:function(k){try{if(b.is(":focus")){var r,a=b.get(0);a.setSelectionRange?a.setSelectionRange(k,k):a.createTextRange&&(r=a.createTextRange(),r.collapse(!0),r.moveEnd("character",k),r.moveStart("character",k),r.select())}}catch(c){}},events:function(){b.on("keyup.mask",c.behaviour).on("paste.mask drop.mask",function(){setTimeout(function(){b.keydown().keyup()},100)}).on("change.mask",function(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                Category:downloaded
                                                Size (bytes):2238
                                                Entropy (8bit):5.446487924866983
                                                Encrypted:false
                                                SSDEEP:24:sultHA3wncHtUALbipobBS+4N7dBSsmyUqnhvd6mjM4LMy9gyKmf7zcXk36E657W:xA3dUAHXBSDDzmlCF614YyEGztKE6NW
                                                MD5:2F34A3977599611DB24405C819CB116F
                                                SHA1:4568CE43171F2A05903B38462891CD064ECC32E2
                                                SHA-256:DD57F113A2EAA7BA3E6B1C507D22910ECD42437F9FEF9577CFB8F4719CDE59AA
                                                SHA-512:B53B2708FA49E05C55240AD2AF7B997D43E788DF7E148599D811DB26DDB79C055CD394A011686845217188F1973BBEDC41BB715177067B2191B5852B18945FB6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.amendes.gouv.fr/favicon.ico
                                                Preview:...... ..............(... ...@...............................'...(...>,..A...L1..O4..P5..Q6..R8..T;..U;..U;..X<..V>..Y>..X>..X>..X?..Z@..`A..YA..bA..ZA..[A..ZA..[A..ZB..[A..[B..\C..\C .]C .\C!.\D..\D .]D .^D .\D!.]D!.^D!.]D".^E!.]E".^E".^F!._F$.`G#.`H#.aH#.`H&.bK%.bJ).jT+.jT-.lW,.mW4.t_9.v`B..W..ycF..[..ydG.yeI.}k>..`...lF..lP..lQ..qP.!k...sY.'p..{rg..l...{L..zR..x^..|_..|c..t...t....g..y...y...|...|....t...................~.......l.......................z.....................................................................c.......".......s...........9...................B..........._..........................m.........o..............................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:downloaded
                                                Size (bytes):89947
                                                Entropy (8bit):5.290839266829335
                                                Encrypted:false
                                                SSDEEP:1536:ENjxXU9rnxD9o5EZxkMVC6YLtg7HtDuU3zh8cmnPMEgWzJvBQUmkm4M5gPtcNRQK:EcqmCU3zhINzfmR4lb3e34UQ47GKL
                                                MD5:CF2FBBF84281D9ECBFFB4993203D543B
                                                SHA1:832A6A4E86DAF38B1975D705C5DE5D9E5F5844BC
                                                SHA-256:A6F3F0FAEA4B3D48E03176341BEF0ED3151FFBF226D4C6635F1C6039C0500575
                                                SHA-512:493A1FE319B5C2091F9BB85E5AA149567E7C1E6DC4B52DF55C569A81A6BC54C45E097024427259FA3132F0F082FE24F5F1D172F7959C131347153A8BCA9EF679
                                                Malicious:false
                                                Reputation:low
                                                URL:https://code.jquery.com/jquery-3.6.3.min.js
                                                Preview:/*! jQuery v3.6.3 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},S=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||S).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):136
                                                Entropy (8bit):5.101907883806275
                                                Encrypted:false
                                                SSDEEP:3:/O0OCVynmBgyCh0hJRwE4ph9uvMbHPtNC1QcwQw2akrmSWM/chCn:/TOCYagnifRqpCGC1QcZw2akydUn
                                                MD5:D20B7804FF2BA98F8F9F641A764F8BC5
                                                SHA1:1EA018DA57E636938EE153D0705DD9A63716FD8F
                                                SHA-256:96654876C9DFF798814CD1E1980BFC050B8D379D31914A1590803023A31037C8
                                                SHA-512:5A2FD5C34A52F2B031AFD9A1573249A7B1EB9893F4B8AC383B3ABC9F825726CC5E8C289CF315F49ECCED59D9AD9D9901AC35A9D0D3600B300352528FD3CC579F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQklKu8wvho2hhIFDVVfspgSBQ0X74bIEgUNAOW2sRIFDXhvEhkSBQ3CI774EgUNZLRfmxIFDaS7fdUSBQ3ianPJ?alt=proto
                                                Preview:CmQKCw1VX7KYGgQIBRgBCgsNF++GyBoECAMYAQoHDQDltrEaAAoLDXhvEhkaBAgJGAEKCw3CI774GgQIHhgBCgsNZLRfmxoECCEYAQoLDaS7fdUaBAgjGAEKCw3ianPJGgQIDRgB
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (545)
                                                Category:dropped
                                                Size (bytes):5819
                                                Entropy (8bit):5.33459906202767
                                                Encrypted:false
                                                SSDEEP:96:2ZWaYsPZ7hLAnoFGTb8rp8avnmK3mPZN/AszpEe6Zu6nkivStSZk+Cewbevan8J:zgVl0To1nxmTxpEprkiqtCCeievm8J
                                                MD5:F757A9AA0BDDB4D33E32BA706B94790F
                                                SHA1:DC5E6F6E29DA89457E3B313003BFAF49C799B208
                                                SHA-256:A17F2E9528214109AD7194958C1C3BA5367166DC7163F630D5C02C04A7623EF6
                                                SHA-512:63F18862C77E2DA426E9B1B2B080A5C9ECF61C6088375CABB3DE3052B1E84400F945251192AA9540453A98CE753BDD21A92F340011531AD883A525DDD8ED399F
                                                Malicious:false
                                                Reputation:low
                                                Preview:// jQuery Mask Plugin v1.11.2.// github.com/igorescobar/jQuery-Mask-Plugin.(function(a){"function"===typeof define&&define.amd?define(["jquery"],a):a(window.jQuery||window.Zepto)})(function(a){var y=function(b,d,e){b=a(b);var g=this,l=b.val(),m;d="function"===typeof d?d(b.val(),void 0,b,e):d;var c={invalid:[],getCaret:function(){try{var k,r=0,a=b.get(0),f=document.selection,c=a.selectionStart;if(f&&-1===navigator.appVersion.indexOf("MSIE 10"))k=f.createRange(),k.moveStart("character",b.is("input")?-b.val().length:-b.text().length),r=k.text.length;else if(c||"0"===c)r=c;.return r}catch(d){}},setCaret:function(k){try{if(b.is(":focus")){var r,a=b.get(0);a.setSelectionRange?a.setSelectionRange(k,k):a.createTextRange&&(r=a.createTextRange(),r.collapse(!0),r.moveEnd("character",k),r.moveStart("character",k),r.select())}}catch(c){}},events:function(){b.on("keyup.mask",c.behaviour).on("paste.mask drop.mask",function(){setTimeout(function(){b.keydown().keyup()},100)}).on("change.mask",function(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:dropped
                                                Size (bytes):89947
                                                Entropy (8bit):5.290839266829335
                                                Encrypted:false
                                                SSDEEP:1536:ENjxXU9rnxD9o5EZxkMVC6YLtg7HtDuU3zh8cmnPMEgWzJvBQUmkm4M5gPtcNRQK:EcqmCU3zhINzfmR4lb3e34UQ47GKL
                                                MD5:CF2FBBF84281D9ECBFFB4993203D543B
                                                SHA1:832A6A4E86DAF38B1975D705C5DE5D9E5F5844BC
                                                SHA-256:A6F3F0FAEA4B3D48E03176341BEF0ED3151FFBF226D4C6635F1C6039C0500575
                                                SHA-512:493A1FE319B5C2091F9BB85E5AA149567E7C1E6DC4B52DF55C569A81A6BC54C45E097024427259FA3132F0F082FE24F5F1D172F7959C131347153A8BCA9EF679
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! jQuery v3.6.3 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},S=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||S).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                No static file info
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 14, 2024 14:24:31.658744097 CEST49676443192.168.2.852.182.143.211
                                                Oct 14, 2024 14:24:31.893121958 CEST49673443192.168.2.823.206.229.226
                                                Oct 14, 2024 14:24:32.190048933 CEST49672443192.168.2.823.206.229.226
                                                Oct 14, 2024 14:24:34.252372980 CEST4967780192.168.2.8192.229.211.108
                                                Oct 14, 2024 14:24:41.495100975 CEST49673443192.168.2.823.206.229.226
                                                Oct 14, 2024 14:24:41.906455040 CEST49672443192.168.2.823.206.229.226
                                                Oct 14, 2024 14:24:43.079024076 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.079063892 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:43.079221010 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.079591036 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.079623938 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:43.079675913 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.079874992 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.079890966 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:43.080051899 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.080065966 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:43.464065075 CEST4434970523.206.229.226192.168.2.8
                                                Oct 14, 2024 14:24:43.464205980 CEST49705443192.168.2.823.206.229.226
                                                Oct 14, 2024 14:24:43.750701904 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:43.752126932 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:43.768323898 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.768341064 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:43.768446922 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.768466949 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:43.769556999 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:43.769807100 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.769867897 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:43.769926071 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.775645018 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.775738955 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:43.776690006 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.776819944 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:43.776988029 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.776999950 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:43.823920012 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.823934078 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:43.823940992 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:43.869800091 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.567882061 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.567909956 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.567919016 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.567933083 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.567941904 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.567948103 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.567950964 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.567981005 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.568008900 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.568051100 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.569536924 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.569551945 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.569600105 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.569611073 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.569649935 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.569649935 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.574182034 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.574202061 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.574284077 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.574295044 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.574351072 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.575370073 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.575406075 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.575453997 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.575462103 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.575476885 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.575505972 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.575532913 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.577236891 CEST49711443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.577245951 CEST44349711185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.595402956 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.618077040 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.618132114 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.618196011 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.619400024 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.619414091 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.619882107 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.619929075 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.620021105 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.620341063 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.620357990 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.620732069 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.620764971 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.620832920 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.621468067 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.621480942 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.643403053 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.646112919 CEST49718443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:44.646132946 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:44.646183968 CEST49718443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:44.646423101 CEST49719443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:44.646466970 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:44.646518946 CEST49719443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:44.646678925 CEST49718443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:44.646692038 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:44.646837950 CEST49719443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:44.646850109 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:44.971358061 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.971417904 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.971431017 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.971470118 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.971473932 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.971479893 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.971492052 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.971506119 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.971517086 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.971539021 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.971539021 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.973105907 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.973117113 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.973141909 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.973186970 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.973198891 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:44.973248005 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:44.973248005 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.073185921 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.073219061 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.073271036 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.073295116 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.073311090 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.073343992 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.073776007 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.073816061 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.073844910 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.073853970 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.073880911 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.073916912 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.073950052 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.075453997 CEST49712443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.075473070 CEST44349712185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.091937065 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.091974974 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.092042923 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.092504978 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.092518091 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.106690884 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.106724977 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.106812000 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.107024908 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.107036114 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.126676083 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.126720905 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.126840115 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.127085924 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.127108097 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.134207010 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.134232044 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.134337902 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.134603024 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.134623051 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.281764984 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.282630920 CEST49719443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.282659054 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.283713102 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.283771038 CEST49719443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.284811020 CEST49719443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.284951925 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.285077095 CEST49719443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.285087109 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.288234949 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.288657904 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.288682938 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.289119005 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.290234089 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.290340900 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.290365934 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.290600061 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.290817022 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.290831089 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.291353941 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.292534113 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.292608976 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.292644024 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.295725107 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.296263933 CEST49718443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.296282053 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.297580004 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.297637939 CEST49718443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.298000097 CEST49718443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.298080921 CEST49718443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.298086882 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.298105001 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.315012932 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.315465927 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.315490961 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.316529036 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.316590071 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.316899061 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.316956043 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.317034960 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.331412077 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.338742971 CEST49719443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.338747025 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.338757038 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.338773012 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.338773012 CEST49718443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.338797092 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.359405994 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.369191885 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.369219065 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.384377003 CEST49718443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.419029951 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.652188063 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.652987003 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.652996063 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.653004885 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.653024912 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.653044939 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.653060913 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.653076887 CEST49719443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.653099060 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.653105021 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.653106928 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.653126955 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.653140068 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.653157949 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.653165102 CEST49719443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.653181076 CEST49718443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.653182030 CEST49718443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.653203964 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.653219938 CEST49718443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.653245926 CEST49718443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.653361082 CEST49719443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.653377056 CEST44349719185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.653390884 CEST49719443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.653423071 CEST49719443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.654360056 CEST49718443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:45.654371023 CEST44349718185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:45.656164885 CEST49724443192.168.2.8142.250.185.132
                                                Oct 14, 2024 14:24:45.656183958 CEST44349724142.250.185.132192.168.2.8
                                                Oct 14, 2024 14:24:45.656258106 CEST49724443192.168.2.8142.250.185.132
                                                Oct 14, 2024 14:24:45.656594038 CEST49724443192.168.2.8142.250.185.132
                                                Oct 14, 2024 14:24:45.656613111 CEST44349724142.250.185.132192.168.2.8
                                                Oct 14, 2024 14:24:45.659785032 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.660218000 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.660228968 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.661233902 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.661310911 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.662324905 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.662393093 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.662514925 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.662522078 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.713864088 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.759983063 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.761104107 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.761154890 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.761183977 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.761257887 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.761257887 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.761271954 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.761569977 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.761598110 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.761636019 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.761641979 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.762404919 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.762438059 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.762465000 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.762471914 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.762480021 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.762485027 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.763159037 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.774338007 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.775621891 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.775645018 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.776007891 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.776702881 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.776837111 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.777297974 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.777365923 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.777379036 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.780087948 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.780108929 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.780117989 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.780128002 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.780157089 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.780200958 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.780222893 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.780236959 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.780262947 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.781604052 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.781621933 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.781685114 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.781697035 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.783096075 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.823400974 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.823807955 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.823807955 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.823822021 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.832957983 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.837905884 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.837925911 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.838999987 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.839067936 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.842848063 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.842926025 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.843024969 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.843030930 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.850364923 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.850539923 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.850579023 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.850600004 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.850608110 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.851089001 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.851126909 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.851152897 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.851157904 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.851170063 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.851207972 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.851207972 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.851227999 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.852021933 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.852057934 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.852089882 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.852102041 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.852108002 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.852149010 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.852593899 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.852634907 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.852667093 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.852688074 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.852694035 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.852895021 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.853399992 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.853456020 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.853458881 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.853471041 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.853518963 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.853527069 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.853534937 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.853574038 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.860450029 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.860475063 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.860481977 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.860486984 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.860522032 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.860624075 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.860624075 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.860650063 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.860704899 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.862339020 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.862356901 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.862426996 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.862440109 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.863008022 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.869755983 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.884870052 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.886246920 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.886267900 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.886339903 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.886367083 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.886962891 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.886993885 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.887003899 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.887027979 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.887039900 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.887077093 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.887077093 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.887469053 CEST49715443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.887485981 CEST44349715185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.887842894 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.887943983 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.891078949 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.891319036 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.891336918 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.906544924 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.915710926 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.919847012 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.919867992 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.920963049 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.921020031 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.921462059 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.921525002 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.921530962 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.939856052 CEST49726443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:45.939876080 CEST44349726184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:45.939878941 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.939909935 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.939940929 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.939965010 CEST49726443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:45.939965010 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.939990044 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.940033913 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.940149069 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.940200090 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.940206051 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.940488100 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.940514088 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.940540075 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.940546036 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.940627098 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.940670967 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.940923929 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.940948009 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.940957069 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.940980911 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.940994024 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.941001892 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.941019058 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.941032887 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.941065073 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.941078901 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.942081928 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.942090034 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.942117929 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.942152023 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.942158937 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.942183971 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.942199945 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.942302942 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.942344904 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.942362070 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.942425013 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.942435980 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.942522049 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.943033934 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.943065882 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.943095922 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.943110943 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.943121910 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.943133116 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.943166018 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.945497990 CEST49726443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:45.945508957 CEST44349726184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:45.945741892 CEST49721443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:45.945749044 CEST44349721151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:45.965857983 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.965883970 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.966027021 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.966043949 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.966528893 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.966578007 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.966618061 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.966619968 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.966619968 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.967411041 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:45.967489004 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.979127884 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:45.979140997 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.027409077 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.041687012 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.041708946 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.041764975 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.041778088 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.041831970 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.042434931 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.042480946 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.042496920 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.042505026 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.042515039 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.042552948 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.189254999 CEST49717443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.189285994 CEST44349717185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.190226078 CEST49716443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.190263987 CEST44349716185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.262430906 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.262454033 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.262468100 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.262484074 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.262495041 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.262502909 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.262535095 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.262553930 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.262574911 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.262650967 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.264015913 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.264024973 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.264055014 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.264082909 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.264091969 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.264123917 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.264143944 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.287585020 CEST49727443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.287607908 CEST44349727104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.287658930 CEST49727443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.288005114 CEST49727443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.288016081 CEST44349727104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.309386015 CEST44349724142.250.185.132192.168.2.8
                                                Oct 14, 2024 14:24:46.309638977 CEST49724443192.168.2.8142.250.185.132
                                                Oct 14, 2024 14:24:46.309648991 CEST44349724142.250.185.132192.168.2.8
                                                Oct 14, 2024 14:24:46.310759068 CEST44349724142.250.185.132192.168.2.8
                                                Oct 14, 2024 14:24:46.310827017 CEST49724443192.168.2.8142.250.185.132
                                                Oct 14, 2024 14:24:46.311955929 CEST49724443192.168.2.8142.250.185.132
                                                Oct 14, 2024 14:24:46.312024117 CEST44349724142.250.185.132192.168.2.8
                                                Oct 14, 2024 14:24:46.349706888 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.349731922 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.349740982 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.349750996 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.349782944 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.349802017 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.349812984 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.349852085 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.349872112 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.351406097 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.351422071 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.351515055 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.351515055 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.351522923 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.351686001 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.362932920 CEST49724443192.168.2.8142.250.185.132
                                                Oct 14, 2024 14:24:46.362943888 CEST44349724142.250.185.132192.168.2.8
                                                Oct 14, 2024 14:24:46.364378929 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.364407063 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.364476919 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.364487886 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.364500046 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.364588022 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.364949942 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.364983082 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.365020037 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.365027905 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.365060091 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.365097046 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.365120888 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.366535902 CEST49720443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.366552114 CEST44349720185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.408688068 CEST49724443192.168.2.8142.250.185.132
                                                Oct 14, 2024 14:24:46.429006100 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.429023981 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.429032087 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.429074049 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.429090023 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.429109097 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.429143906 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.429143906 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.429158926 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.429202080 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.430725098 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.430732965 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.430754900 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.430777073 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.430820942 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.430826902 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.430876970 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.449466944 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:46.449512959 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:46.449614048 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:46.449841976 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:46.449853897 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:46.454303026 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.454327106 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.454379082 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.454386950 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.454437017 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.454437017 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.455300093 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.455342054 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.455364943 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.455375910 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.455425024 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.455925941 CEST49723443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.455939054 CEST44349723185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.534657955 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.534688950 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.534725904 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.534753084 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.534801006 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.534816027 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.535598040 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.535643101 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.535684109 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.535702944 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.535722017 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.536019087 CEST49722443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.536031961 CEST44349722185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.537971973 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.538000107 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.538119078 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.538484097 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.538494110 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.562652111 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.562882900 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.562896013 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.563733101 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.564045906 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.564117908 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.564158916 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.604681969 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.604691029 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.607857943 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.607902050 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.608000994 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.608028889 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.608057022 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.608123064 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.608158112 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.608189106 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.608383894 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.608443975 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.608462095 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.608649015 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.608660936 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.608722925 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:46.608733892 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:46.659121990 CEST44349726184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:46.659214020 CEST49726443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:46.663261890 CEST49726443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:46.663275003 CEST44349726184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:46.663768053 CEST44349726184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:46.714040995 CEST49726443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:46.714704990 CEST49726443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:46.756973028 CEST44349727104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.757251978 CEST49727443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.757262945 CEST44349727104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.758338928 CEST44349727104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.758402109 CEST49727443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.759407043 CEST44349726184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:46.764349937 CEST49727443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.764425993 CEST44349727104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.764586926 CEST49727443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.764599085 CEST44349727104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.805818081 CEST49727443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.884089947 CEST44349727104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.884135962 CEST44349727104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.884164095 CEST44349727104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.884188890 CEST44349727104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.884198904 CEST49727443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.884210110 CEST44349727104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.884223938 CEST49727443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.884314060 CEST44349727104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.884360075 CEST49727443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.886607885 CEST49727443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.886620998 CEST44349727104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.902297974 CEST49733443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.902333975 CEST44349733104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.902483940 CEST49733443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.902621984 CEST49733443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:46.902637959 CEST44349733104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:46.919800997 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:46.920178890 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:46.920190096 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:46.921323061 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:46.921374083 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:46.921897888 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:46.921951056 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:46.922113895 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:46.922121048 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:46.963418007 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:46.984616995 CEST44349726184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:46.984678984 CEST44349726184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:46.984771013 CEST49726443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:46.984885931 CEST49726443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:46.984885931 CEST49726443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:46.984905958 CEST44349726184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:46.984915972 CEST44349726184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:47.021810055 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.029887915 CEST49734443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:47.029926062 CEST44349734184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:47.030056953 CEST49734443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:47.030467987 CEST49734443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:47.030482054 CEST44349734184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:47.044764042 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.044837952 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.044858932 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.044878006 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.044893026 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.044924974 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.044938087 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.044941902 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.044964075 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.044991016 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.045001030 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.045017004 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.046617031 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.046659946 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.046681881 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.046689034 CEST44349725185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.046725988 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.046752930 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.046752930 CEST49725443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.063626051 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.112823963 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.112833023 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.112868071 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.112884998 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.112895012 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.112927914 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.112936020 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.113008976 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.113017082 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.113064051 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.113343954 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.113351107 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.113384008 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.113440037 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.113440037 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.113451004 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.113723993 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.115187883 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.115204096 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.115319014 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.115319014 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.115333080 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.115458965 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.203510046 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.203538895 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.203571081 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.203691006 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.203696012 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.203752041 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.204675913 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.204695940 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.204772949 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.204778910 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.204899073 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.205542088 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.205616951 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.205678940 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.205698967 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.205825090 CEST49728443192.168.2.8151.101.194.137
                                                Oct 14, 2024 14:24:47.205837965 CEST44349728151.101.194.137192.168.2.8
                                                Oct 14, 2024 14:24:47.208831072 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.209103107 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.209114075 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.209465027 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.209820032 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.209887028 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.209968090 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.251410961 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.261087894 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.281193972 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.281498909 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.281559944 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.282725096 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.282805920 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.283101082 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.283205986 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.283273935 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.303121090 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.303421021 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.303431988 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.304518938 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.304625988 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.304883003 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.304941893 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.305037022 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.306224108 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.306432962 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.306442976 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.310117960 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.310224056 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.310619116 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.310846090 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.310888052 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.323398113 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.323796034 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.323816061 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.351416111 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.352941990 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.352956057 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.352972984 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.352982044 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.366358042 CEST44349733104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:47.366925955 CEST49733443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:47.366945028 CEST44349733104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:47.368004084 CEST44349733104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:47.368086100 CEST49733443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:47.368422031 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.369206905 CEST49733443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:47.369273901 CEST44349733104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:47.369364977 CEST49733443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:47.369374990 CEST44349733104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:47.399276972 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.399346113 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.414509058 CEST49733443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:47.515693903 CEST44349733104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:47.515752077 CEST44349733104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:47.515770912 CEST44349733104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:47.515801907 CEST44349733104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:47.515821934 CEST49733443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:47.515836000 CEST44349733104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:47.515856981 CEST49733443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:47.515924931 CEST44349733104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:47.515995979 CEST49733443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:47.517328978 CEST49733443192.168.2.8104.17.25.14
                                                Oct 14, 2024 14:24:47.517339945 CEST44349733104.17.25.14192.168.2.8
                                                Oct 14, 2024 14:24:47.709235907 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.709254980 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.709259033 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.709302902 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.709314108 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.709328890 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.709338903 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.709355116 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.709362030 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.709430933 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.710629940 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.710649967 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.710732937 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.710747957 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:47.710799932 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:47.728121042 CEST44349734184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:47.728209972 CEST49734443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:47.729757071 CEST49734443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:47.729772091 CEST44349734184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:47.730020046 CEST44349734184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:47.731292009 CEST49734443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:47.771414042 CEST44349734184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:48.132642031 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.132678032 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.132684946 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.132714987 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.132733107 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.132744074 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.132771969 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.132795095 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.132852077 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.132852077 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.133099079 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.133119106 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.133158922 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.133177996 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.133188963 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.133268118 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.133599997 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.133615971 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.133642912 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.133665085 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.133676052 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.133702040 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.133735895 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.133985043 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.134030104 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.134056091 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.134066105 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.134072065 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.134135962 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.134182930 CEST49729443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.134197950 CEST44349729185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.135127068 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.135147095 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.135149956 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.135191917 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.135206938 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.135207891 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.135221004 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.135235071 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.135247946 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.135262966 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.135283947 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.135970116 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.135987997 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.136033058 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.136039019 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.136068106 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.136217117 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.137207985 CEST44349734184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:48.137265921 CEST44349734184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:48.137378931 CEST49734443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:48.139643908 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.139663935 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.139714003 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.139724016 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.139744043 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.139763117 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.139799118 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.139821053 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.139841080 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.139844894 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.139853001 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.139864922 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.139870882 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.139883995 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.139909029 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.139911890 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.139911890 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.139919996 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.139929056 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.139946938 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.139951944 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.139951944 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.139966011 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.140007973 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.140536070 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.140552044 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.140588999 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.140597105 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.140619040 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.140671015 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.141072035 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.141092062 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.141160011 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.141171932 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.141220093 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.141220093 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.141978025 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.142019987 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.142047882 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.142062902 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.142091990 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.145642996 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.145663023 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.145740032 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.145766020 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.145782948 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.145812988 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.146811008 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.146856070 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.146866083 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.146893978 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.146930933 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.159090996 CEST49732443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.159111023 CEST44349732185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.160037994 CEST49731443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.160051107 CEST44349731185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.160713911 CEST49730443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.160737991 CEST44349730185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.169504881 CEST49735443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:48.169538975 CEST44349735185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:48.169688940 CEST49735443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:48.169878960 CEST49735443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:48.169898033 CEST44349735185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:48.170067072 CEST49734443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:48.170067072 CEST49734443192.168.2.8184.28.90.27
                                                Oct 14, 2024 14:24:48.170085907 CEST44349734184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:48.170097113 CEST44349734184.28.90.27192.168.2.8
                                                Oct 14, 2024 14:24:48.176204920 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.176213026 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.176269054 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.176435947 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.176445961 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.796680927 CEST44349735185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:48.830020905 CEST49735443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:48.830043077 CEST44349735185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:48.831218958 CEST44349735185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:48.831295013 CEST49735443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:48.834794998 CEST49735443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:48.834889889 CEST44349735185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:48.835418940 CEST49735443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:48.835427046 CEST44349735185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:48.839716911 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.840285063 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.840293884 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.840631962 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.841327906 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.841388941 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.841435909 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:48.877495050 CEST49735443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:48.883409023 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:48.887630939 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:49.065779924 CEST44349735185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:49.065798998 CEST44349735185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:49.065850019 CEST44349735185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:49.065867901 CEST49735443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:49.065951109 CEST49735443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:49.125777960 CEST49735443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:49.125797987 CEST44349735185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:49.324580908 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.324608088 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.324615955 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.324626923 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.324675083 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:49.324686050 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.324722052 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.324738979 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:49.324738979 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:49.324771881 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:49.326374054 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.326395988 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.326446056 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:49.326456070 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.326472998 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:49.326498032 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:49.427812099 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.427834034 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.427902937 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:49.427933931 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.427972078 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:49.429244995 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.429307938 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:49.429318905 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.429336071 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.429348946 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.429389000 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:49.457047939 CEST49737443192.168.2.8185.118.189.108
                                                Oct 14, 2024 14:24:49.457079887 CEST44349737185.118.189.108192.168.2.8
                                                Oct 14, 2024 14:24:49.948744059 CEST49739443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:49.948777914 CEST44349739185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:49.948834896 CEST49739443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:49.949398994 CEST49739443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:49.949408054 CEST44349739185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:50.585808992 CEST44349739185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:50.586252928 CEST49739443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:50.586275101 CEST44349739185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:50.587310076 CEST44349739185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:50.587394953 CEST49739443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:50.587929010 CEST49739443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:50.588025093 CEST44349739185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:50.588433027 CEST49739443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:50.588439941 CEST44349739185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:50.634741068 CEST49739443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:50.874577999 CEST44349739185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:50.874604940 CEST44349739185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:50.874670029 CEST49739443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:50.874672890 CEST44349739185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:50.874773026 CEST49739443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:51.409550905 CEST49739443192.168.2.8185.8.53.118
                                                Oct 14, 2024 14:24:51.409569979 CEST44349739185.8.53.118192.168.2.8
                                                Oct 14, 2024 14:24:52.424500942 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:52.424530029 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:52.424598932 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:52.427839994 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:52.427850962 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:53.218842030 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:53.218950987 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:53.223560095 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:53.223577976 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:53.223869085 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:53.276693106 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:54.331048965 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:54.375401020 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:54.616197109 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:54.616246939 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:54.616271973 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:54.616302013 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:54.616313934 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:54.616322994 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:54.616332054 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:54.616359949 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:54.616372108 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:54.616425991 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:54.616425991 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:54.616425991 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:54.616596937 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:54.616678953 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:54.616693974 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:54.616812944 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:54.616863966 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:55.311510086 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:55.311531067 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:55.311554909 CEST49740443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:24:55.311563015 CEST443497404.245.163.56192.168.2.8
                                                Oct 14, 2024 14:24:56.204946041 CEST44349724142.250.185.132192.168.2.8
                                                Oct 14, 2024 14:24:56.205040932 CEST44349724142.250.185.132192.168.2.8
                                                Oct 14, 2024 14:24:56.205178022 CEST49724443192.168.2.8142.250.185.132
                                                Oct 14, 2024 14:24:57.761605978 CEST49724443192.168.2.8142.250.185.132
                                                Oct 14, 2024 14:24:57.761629105 CEST44349724142.250.185.132192.168.2.8
                                                Oct 14, 2024 14:25:08.563697100 CEST5028753192.168.2.8162.159.36.2
                                                Oct 14, 2024 14:25:08.569175959 CEST5350287162.159.36.2192.168.2.8
                                                Oct 14, 2024 14:25:08.569277048 CEST5028753192.168.2.8162.159.36.2
                                                Oct 14, 2024 14:25:08.569320917 CEST5028753192.168.2.8162.159.36.2
                                                Oct 14, 2024 14:25:08.574214935 CEST5350287162.159.36.2192.168.2.8
                                                Oct 14, 2024 14:25:09.035672903 CEST5350287162.159.36.2192.168.2.8
                                                Oct 14, 2024 14:25:09.052968979 CEST5028753192.168.2.8162.159.36.2
                                                Oct 14, 2024 14:25:09.058705091 CEST5350287162.159.36.2192.168.2.8
                                                Oct 14, 2024 14:25:09.058960915 CEST5028753192.168.2.8162.159.36.2
                                                Oct 14, 2024 14:25:10.408102989 CEST5618153192.168.2.81.1.1.1
                                                Oct 14, 2024 14:25:10.412993908 CEST53561811.1.1.1192.168.2.8
                                                Oct 14, 2024 14:25:10.413184881 CEST5618153192.168.2.81.1.1.1
                                                Oct 14, 2024 14:25:10.418066025 CEST53561811.1.1.1192.168.2.8
                                                Oct 14, 2024 14:25:10.906390905 CEST5618153192.168.2.81.1.1.1
                                                Oct 14, 2024 14:25:10.912662029 CEST53561811.1.1.1192.168.2.8
                                                Oct 14, 2024 14:25:10.912719965 CEST5618153192.168.2.81.1.1.1
                                                Oct 14, 2024 14:25:10.913029909 CEST56182443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:25:10.913080931 CEST443561824.245.163.56192.168.2.8
                                                Oct 14, 2024 14:25:10.913166046 CEST56182443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:25:10.913466930 CEST56182443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:25:10.913479090 CEST443561824.245.163.56192.168.2.8
                                                Oct 14, 2024 14:25:11.724920988 CEST443561824.245.163.56192.168.2.8
                                                Oct 14, 2024 14:25:11.725020885 CEST56182443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:25:11.726617098 CEST56182443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:25:11.726644993 CEST443561824.245.163.56192.168.2.8
                                                Oct 14, 2024 14:25:11.726890087 CEST443561824.245.163.56192.168.2.8
                                                Oct 14, 2024 14:25:11.728007078 CEST56182443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:25:11.775405884 CEST443561824.245.163.56192.168.2.8
                                                Oct 14, 2024 14:25:11.967178106 CEST443561824.245.163.56192.168.2.8
                                                Oct 14, 2024 14:25:11.967331886 CEST443561824.245.163.56192.168.2.8
                                                Oct 14, 2024 14:25:11.967407942 CEST56182443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:25:11.967407942 CEST56182443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:25:11.967444897 CEST443561824.245.163.56192.168.2.8
                                                Oct 14, 2024 14:25:11.967457056 CEST56182443192.168.2.84.245.163.56
                                                Oct 14, 2024 14:25:11.967467070 CEST443561824.245.163.56192.168.2.8
                                                Oct 14, 2024 14:25:13.027736902 CEST56183443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:13.027782917 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:13.027853012 CEST56183443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:13.028264046 CEST56183443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:13.028284073 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:13.924457073 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:13.924523115 CEST56183443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:13.926525116 CEST56183443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:13.926534891 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:13.926785946 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:13.927854061 CEST56183443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:13.971415043 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:14.276187897 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:14.276216030 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:14.276238918 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:14.276271105 CEST56183443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:14.276299953 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:14.276321888 CEST56183443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:14.276350021 CEST56183443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:14.276878119 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:14.276945114 CEST56183443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:14.276957989 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:14.277041912 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:14.277087927 CEST56183443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:14.280260086 CEST56183443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:14.280292034 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:14.280299902 CEST56183443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:14.280307055 CEST443561834.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:14.477494001 CEST56184443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:14.477547884 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:14.477611065 CEST56184443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:14.477972984 CEST56184443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:14.477988958 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:15.266057968 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:15.266136885 CEST56184443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:15.267555952 CEST56184443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:15.267574072 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:15.267832041 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:15.268872976 CEST56184443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:15.315401077 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:15.601854086 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:15.601881981 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:15.601898909 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:15.601963997 CEST56184443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:15.601999998 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:15.602015018 CEST56184443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:15.602041006 CEST56184443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:15.603194952 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:15.603235960 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:15.603262901 CEST56184443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:15.603271008 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:15.603288889 CEST56184443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:15.603456020 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:15.603498936 CEST56184443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:15.604546070 CEST56184443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:15.604563951 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:15.604573965 CEST56184443192.168.2.84.175.87.197
                                                Oct 14, 2024 14:25:15.604579926 CEST443561844.175.87.197192.168.2.8
                                                Oct 14, 2024 14:25:45.030842066 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:45.030875921 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:45.030966997 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:45.031359911 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:45.031371117 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:45.488312960 CEST56187443192.168.2.8142.250.186.132
                                                Oct 14, 2024 14:25:45.488363028 CEST44356187142.250.186.132192.168.2.8
                                                Oct 14, 2024 14:25:45.488464117 CEST56187443192.168.2.8142.250.186.132
                                                Oct 14, 2024 14:25:45.488713980 CEST56187443192.168.2.8142.250.186.132
                                                Oct 14, 2024 14:25:45.488728046 CEST44356187142.250.186.132192.168.2.8
                                                Oct 14, 2024 14:25:45.940782070 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:45.940859079 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:45.942936897 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:45.942956924 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:45.943238974 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:45.952637911 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:45.995409012 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.053142071 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.053170919 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.053189993 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.053236961 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.053266048 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.053283930 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.053306103 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.126940966 CEST44356187142.250.186.132192.168.2.8
                                                Oct 14, 2024 14:25:46.127342939 CEST56187443192.168.2.8142.250.186.132
                                                Oct 14, 2024 14:25:46.127372980 CEST44356187142.250.186.132192.168.2.8
                                                Oct 14, 2024 14:25:46.127784967 CEST44356187142.250.186.132192.168.2.8
                                                Oct 14, 2024 14:25:46.128109932 CEST56187443192.168.2.8142.250.186.132
                                                Oct 14, 2024 14:25:46.128185034 CEST44356187142.250.186.132192.168.2.8
                                                Oct 14, 2024 14:25:46.140642881 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.140697956 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.140716076 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.140736103 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.140784979 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.142735004 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.142751932 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.142807961 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.142815113 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.142848969 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.181175947 CEST56187443192.168.2.8142.250.186.132
                                                Oct 14, 2024 14:25:46.228775978 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.228805065 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.228876114 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.228908062 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.228946924 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.229434013 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.229454041 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.229516029 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.229523897 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.229558945 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.229939938 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.229955912 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.230007887 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.230016947 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.230051041 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.230793953 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.230808973 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.230849981 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.230856895 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.230886936 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.230897903 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.328710079 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.328738928 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.328787088 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.328819036 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.328833103 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.328891993 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.329736948 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.329751968 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.329799891 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.329807043 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.329835892 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.329854965 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.330272913 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.330288887 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.330339909 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.330346107 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.330383062 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.330879927 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.330899000 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.330943108 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.330948114 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.330972910 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.330993891 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.331368923 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.331404924 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.331424952 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.331429958 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.331456900 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.331480026 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.331964016 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.331979036 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.332014084 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.332020044 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.332050085 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.332075119 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.332143068 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.332194090 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.332200050 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.332216024 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.332236052 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.332245111 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.332262993 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.332273006 CEST56186443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.332279921 CEST4435618613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.381932974 CEST56188443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.381988049 CEST4435618813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.382087946 CEST56188443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.383560896 CEST56189443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.383613110 CEST4435618913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.383696079 CEST56189443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.385082960 CEST56190443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.385097027 CEST4435619013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.385377884 CEST56190443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.385499954 CEST56188443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.385528088 CEST4435618813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.386748075 CEST56191443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.386770010 CEST4435619113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.386980057 CEST56191443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.387680054 CEST56192443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.387712955 CEST4435619213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.387789965 CEST56192443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.387851954 CEST56191443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.387871027 CEST4435619113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.388031960 CEST56192443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.388046980 CEST4435619213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.388237000 CEST56189443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.388254881 CEST4435618913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:46.388637066 CEST56190443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:46.388650894 CEST4435619013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.039413929 CEST4435619213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.040030003 CEST56192443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.040054083 CEST4435619213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.040695906 CEST56192443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.040704966 CEST4435619213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.045640945 CEST4435619113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.046211958 CEST56191443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.046243906 CEST4435619113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.046562910 CEST56191443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.046570063 CEST4435619113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.055588961 CEST4435619013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.056020975 CEST56190443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.056058884 CEST4435619013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.056391001 CEST56190443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.056396961 CEST4435619013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.095242023 CEST4435618813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.095675945 CEST56188443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.095706940 CEST4435618813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.096086025 CEST56188443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.096101046 CEST4435618813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.115784883 CEST4435618913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.116250038 CEST56189443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.116280079 CEST4435618913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.116683960 CEST56189443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.116689920 CEST4435618913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.143407106 CEST4435619213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.143476009 CEST4435619213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.143601894 CEST56192443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.143759012 CEST56192443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.143778086 CEST4435619213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.143794060 CEST56192443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.143801928 CEST4435619213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.147017002 CEST56193443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.147058010 CEST4435619313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.147171021 CEST56193443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.147363901 CEST56193443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.147377968 CEST4435619313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.148555994 CEST4435619113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.148601055 CEST4435619113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.148674011 CEST56191443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.148860931 CEST56191443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.148879051 CEST4435619113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.148901939 CEST56191443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.148906946 CEST4435619113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.151422024 CEST56194443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.151434898 CEST4435619413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.151541948 CEST56194443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.151638031 CEST56194443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.151647091 CEST4435619413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.159297943 CEST4435619013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.159333944 CEST4435619013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.159514904 CEST56190443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.159545898 CEST4435619013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.159611940 CEST4435619013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.159673929 CEST56190443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.159717083 CEST56190443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.159717083 CEST56190443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.159732103 CEST4435619013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.159735918 CEST4435619013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.161984921 CEST56195443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.162029028 CEST4435619513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.162138939 CEST56195443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.162317991 CEST56195443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.162328005 CEST4435619513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.202725887 CEST4435618813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.202785969 CEST4435618813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.202918053 CEST4435618813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.202958107 CEST56188443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.202987909 CEST56188443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.203202963 CEST56188443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.203223944 CEST4435618813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.203236103 CEST56188443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.203242064 CEST4435618813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.206329107 CEST56196443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.206363916 CEST4435619613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.206478119 CEST56196443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.206804037 CEST56196443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.206815958 CEST4435619613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.222549915 CEST4435618913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.222563982 CEST4435618913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.222640991 CEST56189443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.222687006 CEST4435618913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.222696066 CEST4435618913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.222749949 CEST56189443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.222865105 CEST56189443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.222879887 CEST4435618913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.222893000 CEST56189443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.222898006 CEST4435618913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.225667000 CEST56197443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.225713015 CEST4435619713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.225824118 CEST56197443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.226017952 CEST56197443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.226037979 CEST4435619713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.808682919 CEST4435619313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.809483051 CEST56193443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.809520960 CEST4435619313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.809714079 CEST56193443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.809720039 CEST4435619313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.832525015 CEST4435619513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.833014965 CEST56195443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.833033085 CEST4435619513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.833460093 CEST56195443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.833465099 CEST4435619513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.840044975 CEST4435619413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.840497017 CEST56194443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.840522051 CEST4435619413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.840989113 CEST56194443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.840998888 CEST4435619413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.857661009 CEST4435619613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.858015060 CEST56196443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.858031034 CEST4435619613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.858520985 CEST56196443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.858525991 CEST4435619613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.888240099 CEST4435619713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.888875961 CEST56197443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.888906956 CEST4435619713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.889420986 CEST56197443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.889429092 CEST4435619713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.911603928 CEST4435619313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.911665916 CEST4435619313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.911719084 CEST56193443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.911927938 CEST56193443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.911946058 CEST4435619313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.915107965 CEST56198443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.915131092 CEST4435619813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.915323019 CEST56198443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.915499926 CEST56198443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.915510893 CEST4435619813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.935527086 CEST4435619513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.935621977 CEST4435619513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.935780048 CEST56195443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.935830116 CEST56195443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.935848951 CEST4435619513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.935862064 CEST56195443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.935867071 CEST4435619513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.938754082 CEST56199443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.938791037 CEST4435619913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.938858032 CEST56199443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.939023972 CEST56199443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.939033031 CEST4435619913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.946310043 CEST4435619413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.946378946 CEST4435619413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.946465015 CEST56194443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.946604967 CEST56194443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.946604967 CEST56194443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.946620941 CEST4435619413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.946628094 CEST4435619413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.949862957 CEST56200443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.949909925 CEST4435620013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.949964046 CEST56200443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.950109005 CEST56200443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.950123072 CEST4435620013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.959193945 CEST4435619613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.959260941 CEST4435619613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.959428072 CEST56196443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.959470987 CEST56196443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.959487915 CEST4435619613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.959498882 CEST56196443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.959503889 CEST4435619613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.961869001 CEST56201443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.961910963 CEST4435620113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.962059975 CEST56201443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.962227106 CEST56201443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.962236881 CEST4435620113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.992292881 CEST4435619713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.992374897 CEST4435619713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.992451906 CEST56197443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.992708921 CEST56197443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.992733002 CEST4435619713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.992749929 CEST56197443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.992758036 CEST4435619713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.995837927 CEST56202443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.995876074 CEST4435620213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:47.995944977 CEST56202443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.996088982 CEST56202443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:47.996098042 CEST4435620213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.584151030 CEST4435619913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.584702015 CEST56199443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.584722996 CEST4435619913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.585145950 CEST56199443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.585154057 CEST4435619913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.601908922 CEST4435620013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.602541924 CEST56200443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.602581978 CEST4435620013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.603136063 CEST56200443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.603141069 CEST4435620013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.613677979 CEST4435620113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.614200115 CEST56201443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.614224911 CEST4435620113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.614631891 CEST56201443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.614635944 CEST4435620113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.674010038 CEST4435620213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.674541950 CEST56202443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.674572945 CEST4435620213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.675010920 CEST56202443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.675017118 CEST4435620213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.684838057 CEST4435619913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.684907913 CEST4435619913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.684954882 CEST56199443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.685189009 CEST56199443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.685210943 CEST4435619913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.685224056 CEST56199443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.685230017 CEST4435619913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.688015938 CEST56203443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.688071012 CEST4435620313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.688142061 CEST56203443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.688328028 CEST56203443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.688344002 CEST4435620313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.704571009 CEST4435620013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.704632044 CEST4435620013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.704787016 CEST56200443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.704813957 CEST56200443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.704824924 CEST4435620013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.704848051 CEST56200443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.704853058 CEST4435620013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.707526922 CEST56204443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.707576036 CEST4435620413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.707640886 CEST56204443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.707782984 CEST56204443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.707798004 CEST4435620413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.714549065 CEST4435620113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.714621067 CEST4435620113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.714694977 CEST56201443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.714791059 CEST56201443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.714807987 CEST4435620113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.714827061 CEST56201443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.714833021 CEST4435620113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.717144966 CEST56205443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.717190027 CEST4435620513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.717259884 CEST56205443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.717375040 CEST56205443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.717390060 CEST4435620513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.778276920 CEST4435620213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.778363943 CEST4435620213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.778557062 CEST56202443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.778615952 CEST56202443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.778615952 CEST56202443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.778637886 CEST4435620213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.778650999 CEST4435620213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.781650066 CEST56206443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.781698942 CEST4435620613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:48.781780958 CEST56206443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.781936884 CEST56206443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:48.781951904 CEST4435620613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.346710920 CEST4435619813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.347757101 CEST56198443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.347757101 CEST56198443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.347795963 CEST4435619813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.347815990 CEST4435619813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.365386963 CEST4435620313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.366341114 CEST56203443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.366341114 CEST56203443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.366374016 CEST4435620313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.366393089 CEST4435620313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.368352890 CEST4435620413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.368880033 CEST56204443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.368901014 CEST4435620413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.369224072 CEST56204443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.369229078 CEST4435620413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.401671886 CEST4435620513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.402632952 CEST56205443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.402632952 CEST56205443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.402662992 CEST4435620513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.402681112 CEST4435620513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.449071884 CEST4435619813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.449151039 CEST4435619813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.449258089 CEST56198443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.449415922 CEST56198443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.449415922 CEST56198443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.449441910 CEST4435619813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.449454069 CEST4435619813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.452512026 CEST56207443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.452565908 CEST4435620713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.452804089 CEST56207443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.452904940 CEST56207443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.452914953 CEST4435620713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.473311901 CEST4435620313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.473382950 CEST4435620313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.473656893 CEST56203443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.473656893 CEST56203443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.474319935 CEST56203443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.474337101 CEST4435620313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.474337101 CEST4435620413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.474390030 CEST4435620413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.474519968 CEST56204443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.474673986 CEST56204443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.474673986 CEST56204443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.474687099 CEST4435620413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.474697113 CEST4435620413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.476650000 CEST56209443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.476650953 CEST56208443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.476670980 CEST4435620913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.476686954 CEST4435620813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.476763010 CEST56208443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.476763964 CEST56209443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.476939917 CEST56208443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.476939917 CEST56209443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.476950884 CEST4435620913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.476952076 CEST4435620813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.507118940 CEST4435620513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.507196903 CEST4435620513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.507436991 CEST56205443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.507436991 CEST56205443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.507966042 CEST56205443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.507987976 CEST4435620513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.511986971 CEST56210443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.512022018 CEST4435621013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:49.513164997 CEST56210443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.513164997 CEST56210443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:49.513201952 CEST4435621013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.096927881 CEST4435620613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.097981930 CEST56206443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.097981930 CEST56206443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.098021030 CEST4435620613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.098042965 CEST4435620613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.121257067 CEST4435620713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.122266054 CEST56207443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.122266054 CEST56207443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.122335911 CEST4435620713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.122376919 CEST4435620713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.154345989 CEST4435620813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.154882908 CEST56208443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.154906988 CEST4435620813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.155417919 CEST56208443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.155422926 CEST4435620813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.199795008 CEST4435620613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.199863911 CEST4435620613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.200124979 CEST56206443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.200125933 CEST56206443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.200167894 CEST56206443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.200186968 CEST4435620613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.202796936 CEST56211443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.202842951 CEST4435621113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.203057051 CEST56211443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.203099966 CEST56211443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.203108072 CEST4435621113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.208136082 CEST4435621013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.208964109 CEST56210443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.208964109 CEST56210443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.208988905 CEST4435621013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.209003925 CEST4435621013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.223839998 CEST4435620713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.223896027 CEST4435620713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.223959923 CEST56207443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.224112988 CEST56207443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.224112988 CEST56207443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.224129915 CEST4435620713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.224139929 CEST4435620713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.225871086 CEST4435620913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.226223946 CEST56209443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.226234913 CEST4435620913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.226701975 CEST56212443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.226732016 CEST4435621213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.226757050 CEST56209443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.226762056 CEST4435620913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.226788044 CEST56212443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.226900101 CEST56212443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.226911068 CEST4435621213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.255234957 CEST4435620813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.255295038 CEST4435620813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.255348921 CEST56208443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.255466938 CEST56208443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.255486012 CEST4435620813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.255501032 CEST56208443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.255508900 CEST4435620813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.258091927 CEST56213443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.258137941 CEST4435621313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.258205891 CEST56213443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.258418083 CEST56213443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.258431911 CEST4435621313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.309422016 CEST4435621013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.309495926 CEST4435621013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.309684992 CEST56210443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.309727907 CEST56210443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.309745073 CEST4435621013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.309757948 CEST56210443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.309763908 CEST4435621013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.312702894 CEST56214443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.312741995 CEST4435621413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.312830925 CEST56214443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.313018084 CEST56214443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.313030005 CEST4435621413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.339862108 CEST4435620913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.339926958 CEST4435620913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.340056896 CEST56209443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.340342045 CEST56209443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.340358019 CEST4435620913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.340368986 CEST56209443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.340374947 CEST4435620913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.342847109 CEST56215443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.342890024 CEST4435621513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.342994928 CEST56215443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.343183994 CEST56215443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.343197107 CEST4435621513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.876861095 CEST4435621113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.877367020 CEST56211443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.877393961 CEST4435621113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.877835989 CEST56211443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.877840996 CEST4435621113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.904400110 CEST4435621213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.904866934 CEST56212443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.904891968 CEST4435621213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.905457020 CEST56212443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.905462027 CEST4435621213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.920629978 CEST4435621313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.921277046 CEST56213443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.921303988 CEST4435621313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.921612024 CEST56213443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.921622038 CEST4435621313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.961803913 CEST4435621413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.962294102 CEST56214443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.962322950 CEST4435621413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.962867022 CEST56214443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.962877989 CEST4435621413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.981976986 CEST4435621113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.982057095 CEST4435621113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.982112885 CEST56211443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.982316017 CEST56211443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.982342958 CEST4435621113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.985025883 CEST56216443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.985080004 CEST4435621613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.985243082 CEST56216443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.985372066 CEST56216443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.985382080 CEST4435621613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.993614912 CEST4435621513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.995296001 CEST56215443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.995325089 CEST4435621513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:50.995541096 CEST56215443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:50.995548010 CEST4435621513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.010533094 CEST4435621213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.010605097 CEST4435621213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.010761976 CEST56212443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.010807037 CEST56212443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.010807037 CEST56212443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.010828972 CEST4435621213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.010843992 CEST4435621213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.013262987 CEST56217443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.013303041 CEST4435621713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.013390064 CEST56217443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.013521910 CEST56217443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.013530970 CEST4435621713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.024072886 CEST4435621313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.024136066 CEST4435621313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.024343014 CEST56213443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.024343014 CEST56213443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.024420977 CEST56213443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.024442911 CEST4435621313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.028733015 CEST56218443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.028744936 CEST4435621813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.028805017 CEST56218443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.028965950 CEST56218443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.028980017 CEST4435621813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.063426018 CEST4435621413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.063508034 CEST4435621413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.066109896 CEST56214443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.067047119 CEST56214443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.067073107 CEST4435621413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.067249060 CEST56214443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.067257881 CEST4435621413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.070764065 CEST56219443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.070811033 CEST4435621913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.070909977 CEST56219443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.071058989 CEST56219443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.071082115 CEST4435621913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.096517086 CEST4435621513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.096570969 CEST4435621513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.096815109 CEST56215443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.096815109 CEST56215443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.099458933 CEST56220443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.099505901 CEST4435622013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.099596977 CEST56220443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.099751949 CEST56220443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.099765062 CEST4435622013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.100191116 CEST56215443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.100205898 CEST4435621513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.649471998 CEST4435621613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.650155067 CEST56216443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.650192976 CEST4435621613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.650592089 CEST56216443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.650598049 CEST4435621613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.711380959 CEST4435621813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.711930990 CEST56218443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.711958885 CEST4435621813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.712466002 CEST56218443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.712471008 CEST4435621813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.721997023 CEST4435621913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.722474098 CEST56219443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.722493887 CEST4435621913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.722846985 CEST56219443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.722851992 CEST4435621913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.723381996 CEST4435621713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.723643064 CEST56217443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.723655939 CEST4435621713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.723977089 CEST56217443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.723979950 CEST4435621713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.752470016 CEST4435621613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.752552032 CEST4435621613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.752743959 CEST56216443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.752780914 CEST56216443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.752804041 CEST4435621613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.752815962 CEST56216443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.752820969 CEST4435621613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.755510092 CEST56221443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.755563021 CEST4435622113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.755631924 CEST56221443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.755791903 CEST56221443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.755804062 CEST4435622113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.812732935 CEST4435621813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.812809944 CEST4435621813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.813024044 CEST56218443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.813062906 CEST56218443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.813062906 CEST56218443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.813083887 CEST4435621813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.813097000 CEST4435621813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.816203117 CEST56222443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.816253901 CEST4435622213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.816646099 CEST56222443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.816836119 CEST56222443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.816849947 CEST4435622213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.826148033 CEST4435622013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.826241016 CEST4435621913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.826312065 CEST4435621913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.826379061 CEST56219443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.826672077 CEST56219443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.826692104 CEST4435621913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.826704979 CEST56219443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.826710939 CEST4435621913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.826786041 CEST56220443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.826807022 CEST4435622013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.827013016 CEST4435621713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.827081919 CEST4435621713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.827135086 CEST56217443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.827305079 CEST56220443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.827311039 CEST4435622013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.827410936 CEST56217443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.827430010 CEST4435621713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.827441931 CEST56217443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.827446938 CEST4435621713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.830053091 CEST56223443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.830084085 CEST4435622313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.830153942 CEST56224443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.830162048 CEST4435622413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.830183983 CEST56223443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.830204964 CEST56224443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.830388069 CEST56224443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.830398083 CEST4435622413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.830413103 CEST56223443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.830423117 CEST4435622313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.933024883 CEST4435622013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.933092117 CEST4435622013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.933136940 CEST56220443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.933311939 CEST56220443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.933332920 CEST4435622013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.933346033 CEST56220443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.933352947 CEST4435622013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.936125994 CEST56225443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.936158895 CEST4435622513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:51.936440945 CEST56225443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.936650991 CEST56225443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:51.936665058 CEST4435622513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.767689943 CEST4435622213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.767690897 CEST4435622113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.767899036 CEST4435622413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.768407106 CEST56222443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.768436909 CEST4435622213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.768454075 CEST4435622313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.769146919 CEST56222443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.769153118 CEST4435622213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.769792080 CEST56223443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.769815922 CEST4435622313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.770302057 CEST56223443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.770307064 CEST4435622313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.770618916 CEST56221443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.770628929 CEST4435622113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.771250963 CEST56221443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.771254063 CEST4435622113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.771677971 CEST56224443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.771691084 CEST4435622413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.772244930 CEST56224443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.772252083 CEST4435622413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.871934891 CEST4435622213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.872004986 CEST4435622213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.872051954 CEST56222443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.872083902 CEST4435622413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.872143030 CEST4435622413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.872230053 CEST56224443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.872282982 CEST56222443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.872302055 CEST4435622213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.872313976 CEST56222443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.872319937 CEST4435622213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.872353077 CEST56224443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.872371912 CEST4435622413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.872386932 CEST56224443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.872399092 CEST4435622413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.872982979 CEST4435622313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.873123884 CEST4435622313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.873238087 CEST56223443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.873377085 CEST56223443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.873380899 CEST4435622313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.873393059 CEST56223443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.873397112 CEST4435622313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.875623941 CEST56226443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.875649929 CEST4435622613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.875751972 CEST56226443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.875807047 CEST56227443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.875830889 CEST4435622713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.875894070 CEST56227443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.876013041 CEST4435622113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.876061916 CEST56226443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.876065016 CEST56227443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.876068115 CEST4435622613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.876071930 CEST4435622713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.876163006 CEST4435622113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.876224041 CEST56221443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.876488924 CEST56221443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.876493931 CEST4435622113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.876512051 CEST56221443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.876514912 CEST4435622113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.876523018 CEST56228443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.876568079 CEST4435622813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.876627922 CEST56228443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.876744032 CEST56228443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.876750946 CEST4435622813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.878664017 CEST56229443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.878705978 CEST4435622913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.878762960 CEST56229443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.878897905 CEST56229443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.878911018 CEST4435622913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.944935083 CEST4435622513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.945467949 CEST56225443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.945482016 CEST4435622513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:52.945916891 CEST56225443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:52.945920944 CEST4435622513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.047794104 CEST4435622513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.047866106 CEST4435622513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.048007965 CEST56225443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.048187971 CEST56225443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.048207998 CEST4435622513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.048218966 CEST56225443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.048224926 CEST4435622513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.050993919 CEST56230443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.051099062 CEST4435623013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.051198006 CEST56230443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.051353931 CEST56230443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.051407099 CEST4435623013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.526505947 CEST4435622913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.529964924 CEST56229443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.529964924 CEST56229443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.530010939 CEST4435622913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.530050993 CEST4435622913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.531295061 CEST4435622613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.532838106 CEST56226443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.532866955 CEST4435622613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.534420967 CEST4435622713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.534466028 CEST56226443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.534471035 CEST4435622613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.534810066 CEST56227443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.534842968 CEST4435622713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.536258936 CEST56227443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.536264896 CEST4435622713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.556356907 CEST4435622813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.557599068 CEST56228443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.557625055 CEST4435622813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.560276031 CEST56228443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.560281992 CEST4435622813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.628078938 CEST4435622913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.628156900 CEST4435622913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.628537893 CEST56229443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.628899097 CEST56229443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.628899097 CEST56229443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.628941059 CEST4435622913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.628978968 CEST4435622913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.632352114 CEST4435622613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.632425070 CEST4435622613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.633186102 CEST56231443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.633219957 CEST4435623113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.633249044 CEST56226443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.633420944 CEST56231443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.633479118 CEST56226443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.633479118 CEST56226443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.633495092 CEST4435622613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.633498907 CEST4435622613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.635049105 CEST4435622713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.635118008 CEST4435622713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.635401964 CEST56227443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.635946989 CEST56227443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.635948896 CEST56231443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.635960102 CEST4435622713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.635962009 CEST4435623113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.636240959 CEST56227443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.636245966 CEST4435622713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.639791012 CEST56233443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.639794111 CEST56232443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.639816999 CEST4435623313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.639839888 CEST4435623213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.640300035 CEST56233443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.640311003 CEST56232443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.640722036 CEST56233443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.640743971 CEST4435623313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.640810966 CEST56232443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.640836954 CEST4435623213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.662108898 CEST4435622813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.662189007 CEST4435622813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.664370060 CEST56228443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.664371014 CEST56228443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.664788961 CEST56228443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.664798975 CEST4435622813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.672269106 CEST56234443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.672290087 CEST4435623413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.676523924 CEST56234443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.676523924 CEST56234443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.676561117 CEST4435623413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.712099075 CEST4435623013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.712961912 CEST56230443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.713021040 CEST4435623013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.716269016 CEST56230443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.716283083 CEST4435623013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.815366983 CEST4435623013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.815453053 CEST4435623013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.815538883 CEST56230443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.816082001 CEST56230443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.816107035 CEST4435623013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.816252947 CEST56230443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.816261053 CEST4435623013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.820635080 CEST56235443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.820671082 CEST4435623513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:53.820795059 CEST56235443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.821747065 CEST56235443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:53.821757078 CEST4435623513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.301126957 CEST4435623213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.302546978 CEST56232443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.302572012 CEST4435623213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.304094076 CEST56232443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.304100037 CEST4435623213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.329658031 CEST4435623313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.332010984 CEST56233443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.332026958 CEST4435623313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.333301067 CEST56233443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.333304882 CEST4435623313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.336097956 CEST4435623113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.337013960 CEST56231443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.337038994 CEST4435623113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.337341070 CEST4435623413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.338076115 CEST56231443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.338079929 CEST4435623113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.339051008 CEST56234443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.339056015 CEST4435623413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.339936018 CEST56234443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.339940071 CEST4435623413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.403037071 CEST4435623213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.403100014 CEST4435623213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.403142929 CEST56232443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.403350115 CEST56232443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.403367996 CEST4435623213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.403378963 CEST56232443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.403389931 CEST4435623213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.406502962 CEST56236443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.406552076 CEST4435623613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.406619072 CEST56236443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.406831980 CEST56236443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.406841993 CEST4435623613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.434830904 CEST4435623313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.434902906 CEST4435623313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.434947968 CEST56233443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.435195923 CEST56233443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.435211897 CEST4435623313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.435221910 CEST56233443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.435226917 CEST4435623313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.438222885 CEST56237443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.438255072 CEST4435623713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.438313961 CEST56237443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.438491106 CEST56237443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.438503027 CEST4435623713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.441519022 CEST4435623413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.441586018 CEST4435623413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.441623926 CEST56234443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.441765070 CEST56234443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.441773891 CEST4435623413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.441786051 CEST56234443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.441788912 CEST4435623413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.443087101 CEST4435623113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.443150043 CEST4435623113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.443191051 CEST56231443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.443272114 CEST56231443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.443289042 CEST4435623113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.443304062 CEST56231443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.443310022 CEST4435623113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.444911003 CEST56238443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.444920063 CEST4435623813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.444977045 CEST56238443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.445174932 CEST56238443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.445184946 CEST4435623813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.445789099 CEST56239443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.445816994 CEST4435623913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.445868969 CEST56239443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.446027994 CEST56239443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.446037054 CEST4435623913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.537971973 CEST4435623513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.538506985 CEST56235443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.538526058 CEST4435623513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.538950920 CEST56235443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.538955927 CEST4435623513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.647958994 CEST4435623513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.648031950 CEST4435623513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.648092031 CEST56235443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.648273945 CEST56235443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.648292065 CEST4435623513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.648300886 CEST56235443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.648307085 CEST4435623513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.651417017 CEST56240443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.651489019 CEST4435624013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:54.651565075 CEST56240443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.651741982 CEST56240443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:54.651757956 CEST4435624013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.083465099 CEST4435623613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.085083008 CEST56236443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.085124016 CEST4435623613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.086565018 CEST56236443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.086570978 CEST4435623613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.101326942 CEST4435623713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.102575064 CEST56237443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.102600098 CEST4435623713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.103761911 CEST56237443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.103768110 CEST4435623713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.105680943 CEST4435623813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.106797934 CEST56238443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.106802940 CEST4435623813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.108299017 CEST56238443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.108305931 CEST4435623813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.129801035 CEST4435623913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.132879019 CEST56239443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.132916927 CEST4435623913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.134377003 CEST56239443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.134385109 CEST4435623913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.189184904 CEST4435623613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.189269066 CEST4435623613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.189320087 CEST56236443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.204412937 CEST4435623713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.204488039 CEST4435623713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.204540968 CEST56237443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.206259012 CEST56236443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.206299067 CEST4435623613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.206311941 CEST56236443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.206319094 CEST4435623613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.207568884 CEST4435623813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.207642078 CEST4435623813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.207680941 CEST56238443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.209815025 CEST56238443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.209834099 CEST4435623813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.230783939 CEST56237443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.230801105 CEST4435623713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.230829954 CEST56237443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.230838060 CEST4435623713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.236145020 CEST4435623913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.236310005 CEST4435623913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.236534119 CEST56239443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.237575054 CEST56241443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.237616062 CEST4435624113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.237751961 CEST56241443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.239399910 CEST56242443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.239408016 CEST4435624213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.239418030 CEST56243443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.239478111 CEST4435624313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.239552975 CEST56242443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.239554882 CEST56243443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.239870071 CEST56239443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.239881039 CEST4435623913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.239906073 CEST56239443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.239911079 CEST4435623913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.242908955 CEST56243443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.242913008 CEST56241443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.242927074 CEST4435624113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.242928028 CEST4435624313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.246330023 CEST56242443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.246335983 CEST56244443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.246342897 CEST4435624213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.246388912 CEST4435624413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.248368025 CEST56244443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.248488903 CEST56244443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.248503923 CEST4435624413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.303589106 CEST4435624013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.304828882 CEST56240443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.304853916 CEST4435624013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.308265924 CEST56240443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.308269978 CEST4435624013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.405410051 CEST4435624013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.405484915 CEST4435624013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.407718897 CEST56240443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.408693075 CEST56240443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.408719063 CEST4435624013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.408864975 CEST56240443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.408873081 CEST4435624013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.413309097 CEST56245443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.413353920 CEST4435624513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:55.413431883 CEST56245443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.416241884 CEST56245443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:55.416256905 CEST4435624513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.627250910 CEST44356187142.250.186.132192.168.2.8
                                                Oct 14, 2024 14:25:56.627315044 CEST44356187142.250.186.132192.168.2.8
                                                Oct 14, 2024 14:25:56.627357960 CEST56187443192.168.2.8142.250.186.132
                                                Oct 14, 2024 14:25:56.815943956 CEST4435624513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.816876888 CEST4435624413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.816978931 CEST56245443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.817008018 CEST4435624513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.818116903 CEST56245443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.818123102 CEST4435624513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.818731070 CEST56244443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.818763971 CEST4435624413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.819637060 CEST56244443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.819643021 CEST4435624413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.831078053 CEST4435624213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.831876993 CEST56242443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.831911087 CEST4435624213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.832715988 CEST56242443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.832721949 CEST4435624213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.842163086 CEST4435624313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.842773914 CEST56243443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.842806101 CEST4435624313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.843254089 CEST4435624113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.843981028 CEST56243443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.843996048 CEST4435624313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.844868898 CEST56241443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.844877005 CEST4435624113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.845760107 CEST56241443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.845763922 CEST4435624113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.917112112 CEST4435624513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.917193890 CEST4435624513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.917242050 CEST56245443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.917455912 CEST56245443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.917479038 CEST4435624513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.917495012 CEST56245443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.917500973 CEST4435624513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.919249058 CEST4435624413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.919327974 CEST4435624413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.919372082 CEST56244443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.920779943 CEST56244443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.920810938 CEST4435624413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.920830011 CEST56244443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.920836926 CEST4435624413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.926970005 CEST56246443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.927017927 CEST4435624613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.927073956 CEST56246443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.928915024 CEST56247443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.928961039 CEST4435624713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.929013968 CEST56247443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.929317951 CEST56246443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.929337978 CEST4435624613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.929784060 CEST56247443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.929811001 CEST4435624713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.932672024 CEST4435624213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.932823896 CEST4435624213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.932882071 CEST56242443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.933037996 CEST56242443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.933037996 CEST56242443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.933049917 CEST4435624213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.933058977 CEST4435624213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.938621044 CEST56248443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.938647985 CEST4435624813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.938709974 CEST56248443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.939229965 CEST56248443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.939243078 CEST4435624813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.949985981 CEST4435624313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.950057030 CEST4435624313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.950104952 CEST56243443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.950294971 CEST56243443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.950310946 CEST4435624313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.950321913 CEST56243443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.950328112 CEST4435624313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.956464052 CEST56249443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.956485987 CEST4435624913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:56.956541061 CEST56249443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.956712008 CEST56249443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:56.956722021 CEST4435624913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.705928087 CEST4435624113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.705991983 CEST4435624113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.706247091 CEST56241443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:57.706363916 CEST56241443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:57.706378937 CEST4435624113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.706391096 CEST56241443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:57.706397057 CEST4435624113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.709758997 CEST56250443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:57.709798098 CEST4435625013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.710014105 CEST56250443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:57.710242987 CEST56250443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:57.710254908 CEST4435625013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.854652882 CEST56187443192.168.2.8142.250.186.132
                                                Oct 14, 2024 14:25:57.854701042 CEST44356187142.250.186.132192.168.2.8
                                                Oct 14, 2024 14:25:57.919162035 CEST4435624813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.920121908 CEST56248443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:57.920121908 CEST56248443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:57.920155048 CEST4435624813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.920170069 CEST4435624813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.925204992 CEST4435624713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.925539017 CEST56247443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:57.925566912 CEST4435624713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.925932884 CEST56247443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:57.925940037 CEST4435624713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.936408997 CEST4435624613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.936744928 CEST56246443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:57.936783075 CEST4435624613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.937138081 CEST56246443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:57.937148094 CEST4435624613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.951284885 CEST4435624913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.952091932 CEST56249443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:57.952121019 CEST4435624913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:57.952214956 CEST56249443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:57.952219963 CEST4435624913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.063225985 CEST4435624813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.063303947 CEST4435624813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.063374996 CEST56248443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.063656092 CEST56248443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.063656092 CEST56248443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.063674927 CEST4435624813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.063684940 CEST4435624813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.066534042 CEST56251443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.066560030 CEST4435625113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.066844940 CEST56251443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.066844940 CEST56251443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.066869974 CEST4435625113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.068264008 CEST4435624713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.068345070 CEST4435624713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.068397045 CEST56247443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.068479061 CEST56247443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.068497896 CEST4435624713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.068510056 CEST56247443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.068516016 CEST4435624713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.070565939 CEST56252443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.070596933 CEST4435625213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.070658922 CEST56252443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.070816994 CEST56252443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.070832014 CEST4435625213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.071007967 CEST4435624613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.071082115 CEST4435624613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.071182966 CEST56246443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.071223021 CEST56246443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.071242094 CEST4435624613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.071255922 CEST56246443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.071261883 CEST4435624613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.073451042 CEST56253443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.073493004 CEST4435625313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.073564053 CEST56253443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.073677063 CEST56253443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.073688984 CEST4435625313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.081713915 CEST4435624913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.081788063 CEST4435624913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.081901073 CEST56249443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.082015991 CEST56249443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.082016945 CEST56249443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.082026005 CEST4435624913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.082034111 CEST4435624913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.084192991 CEST56254443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.084235907 CEST4435625413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.084357977 CEST56254443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.084705114 CEST56254443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.084717035 CEST4435625413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.430027008 CEST4435625013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.430623055 CEST56250443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.430661917 CEST4435625013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.431054115 CEST56250443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.431061029 CEST4435625013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.536159992 CEST4435625013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.536231995 CEST4435625013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.536402941 CEST56250443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.536899090 CEST56250443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.536921024 CEST4435625013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.539999962 CEST56255443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.540050030 CEST4435625513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.540170908 CEST56255443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.540319920 CEST56255443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.540334940 CEST4435625513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.752693892 CEST4435625213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.753240108 CEST56252443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.753256083 CEST4435625213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.753608942 CEST4435625313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.753675938 CEST4435625113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.753808022 CEST56252443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.753815889 CEST4435625213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.754316092 CEST56251443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.754328966 CEST4435625113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.754328966 CEST56253443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.754353046 CEST4435625313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.754671097 CEST56253443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.754683018 CEST4435625313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.754687071 CEST56251443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.754692078 CEST4435625113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.757817984 CEST4435625413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.758132935 CEST56254443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.758156061 CEST4435625413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.758490086 CEST56254443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.758497000 CEST4435625413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.855263948 CEST4435625213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.855350018 CEST4435625213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.855417967 CEST56252443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.855619907 CEST56252443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.855619907 CEST56252443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.855639935 CEST4435625213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.855652094 CEST4435625213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.856379032 CEST4435625313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.856443882 CEST4435625313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.856492996 CEST56253443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.856602907 CEST56253443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.856602907 CEST56253443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.856616974 CEST4435625313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.856621027 CEST4435625313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.858306885 CEST56256443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.858340979 CEST4435625613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.858443022 CEST56256443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.859407902 CEST56257443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.859412909 CEST56256443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.859427929 CEST4435625613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.859432936 CEST4435625713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.859704018 CEST56257443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.859704018 CEST56257443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.859726906 CEST4435625713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.860455036 CEST4435625413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.860513926 CEST4435625413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.860582113 CEST56254443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.860704899 CEST56254443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.860714912 CEST4435625413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.860733032 CEST56254443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.860738039 CEST4435625413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.862627983 CEST56258443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.862634897 CEST4435625813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.862692118 CEST56258443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.862890005 CEST56258443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.862898111 CEST4435625813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.988804102 CEST4435625113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.988894939 CEST4435625113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.989128113 CEST56251443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.989204884 CEST56251443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.989223003 CEST4435625113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.989242077 CEST56251443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.989248991 CEST4435625113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.992263079 CEST56259443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.992290974 CEST4435625913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:58.992346048 CEST56259443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.992512941 CEST56259443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:58.992517948 CEST4435625913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.234659910 CEST4435625513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.235198021 CEST56255443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.235213995 CEST4435625513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.235668898 CEST56255443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.235673904 CEST4435625513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.360117912 CEST4435625513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.360191107 CEST4435625513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.360265970 CEST56255443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.360569954 CEST56255443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.360586882 CEST4435625513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.360600948 CEST56255443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.360606909 CEST4435625513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.364130020 CEST56260443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.364168882 CEST4435626013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.364239931 CEST56260443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.364372969 CEST56260443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.364379883 CEST4435626013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.569662094 CEST4435625613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.570265055 CEST56256443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.570285082 CEST4435625613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.570329905 CEST4435625713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.570698023 CEST56257443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.570729017 CEST4435625713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.570801973 CEST56256443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.570808887 CEST4435625613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.571145058 CEST56257443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.571161032 CEST4435625713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.572906017 CEST4435625813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.573276997 CEST56258443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.573286057 CEST4435625813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.573658943 CEST56258443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.573662996 CEST4435625813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.673614025 CEST4435625613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.673692942 CEST4435625613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.673883915 CEST56256443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.673924923 CEST56256443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.673949957 CEST4435625613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.673962116 CEST56256443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.673968077 CEST4435625613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.675169945 CEST4435625713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.675241947 CEST4435625713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.675299883 CEST56257443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.675451994 CEST56257443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.675473928 CEST4435625713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.676466942 CEST4435625813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.676522970 CEST4435625813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.676572084 CEST56258443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.676919937 CEST56261443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.676963091 CEST4435626113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.677021027 CEST56261443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.677134991 CEST56258443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.677134991 CEST56258443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.677150011 CEST4435625813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.677160978 CEST4435625813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.677400112 CEST56261443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.677416086 CEST4435626113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.678225040 CEST56262443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.678244114 CEST4435626213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.678299904 CEST56262443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.678586960 CEST56262443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.678601980 CEST4435626213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.679554939 CEST56263443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.679582119 CEST4435626313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.679671049 CEST56263443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.679802895 CEST56263443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.679810047 CEST4435626313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.733511925 CEST4435625913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.734110117 CEST56259443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.734122992 CEST4435625913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.734560013 CEST56259443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.734565020 CEST4435625913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.841269970 CEST4435625913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.841346979 CEST4435625913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.841403961 CEST56259443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.841645956 CEST56259443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.841665030 CEST4435625913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.841677904 CEST56259443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.841682911 CEST4435625913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.844656944 CEST56264443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.844701052 CEST4435626413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:25:59.844923973 CEST56264443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.845068932 CEST56264443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:25:59.845078945 CEST4435626413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.096801043 CEST4435626013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.097352028 CEST56260443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.097372055 CEST4435626013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.097939014 CEST56260443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.097944021 CEST4435626013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.201745033 CEST4435626013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.201811075 CEST4435626013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.201980114 CEST56260443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.202099085 CEST56260443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.202099085 CEST56260443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.202119112 CEST4435626013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.202131033 CEST4435626013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.205055952 CEST56265443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.205099106 CEST4435626513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.205398083 CEST56265443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.205574989 CEST56265443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.205586910 CEST4435626513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.325884104 CEST4435626113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.326730013 CEST56261443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.326745033 CEST4435626113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.326924086 CEST56261443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.326929092 CEST4435626113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.338502884 CEST4435626213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.338836908 CEST56262443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.338850975 CEST4435626213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.339198112 CEST56262443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.339201927 CEST4435626213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.348752975 CEST4435626313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.349108934 CEST56263443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.349123955 CEST4435626313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.349649906 CEST56263443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.349654913 CEST4435626313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.429622889 CEST4435626113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.429682016 CEST4435626113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.429738998 CEST56261443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.429918051 CEST56261443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.429919004 CEST56261443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.429932117 CEST4435626113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.429939985 CEST4435626113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.432832956 CEST56266443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.432876110 CEST4435626613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.432949066 CEST56266443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.433062077 CEST56266443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.433067083 CEST4435626613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.442347050 CEST4435626213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.442409039 CEST4435626213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.442569971 CEST56262443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.442611933 CEST56262443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.442611933 CEST56262443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.442620993 CEST4435626213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.442624092 CEST4435626213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.444756985 CEST56267443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.444788933 CEST4435626713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.444907904 CEST56267443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.445050001 CEST56267443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.445060015 CEST4435626713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.452085018 CEST4435626313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.452111006 CEST4435626313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.452306032 CEST4435626313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.452330112 CEST56263443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.452397108 CEST56263443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.452397108 CEST56263443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.454483032 CEST56268443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.454519987 CEST4435626813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.454652071 CEST56263443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.454667091 CEST4435626313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.454689026 CEST56268443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.454838037 CEST56268443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.454849958 CEST4435626813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.544303894 CEST4435626413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.544888973 CEST56264443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.544907093 CEST4435626413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.545496941 CEST56264443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.545502901 CEST4435626413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.661978006 CEST4435626413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.662055016 CEST4435626413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.662115097 CEST56264443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.662281036 CEST56264443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.662298918 CEST4435626413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.662311077 CEST56264443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.662317038 CEST4435626413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.665242910 CEST56269443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.665291071 CEST4435626913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.665461063 CEST56269443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.665550947 CEST56269443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.665563107 CEST4435626913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.918590069 CEST4435626513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.919085979 CEST56265443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.919111967 CEST4435626513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:00.919533014 CEST56265443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:00.919540882 CEST4435626513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.022308111 CEST4435626513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.022452116 CEST4435626513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.022505999 CEST56265443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.022663116 CEST56265443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.022679090 CEST4435626513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.022694111 CEST56265443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.022701025 CEST4435626513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.025635958 CEST56270443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.025681973 CEST4435627013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.025747061 CEST56270443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.025909901 CEST56270443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.025927067 CEST4435627013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.149977922 CEST4435626613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.150667906 CEST56266443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.150696993 CEST4435626613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.151273012 CEST56266443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.151281118 CEST4435626613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.162270069 CEST4435626713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.162656069 CEST56267443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.162676096 CEST4435626713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.163062096 CEST56267443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.163068056 CEST4435626713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.203691959 CEST4435626813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.204340935 CEST56268443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.204377890 CEST4435626813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.204859018 CEST56268443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.204866886 CEST4435626813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.255584002 CEST4435626613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.255600929 CEST4435626613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.255656958 CEST56266443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.255685091 CEST4435626613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.255911112 CEST56266443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.255919933 CEST4435626613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.255934954 CEST56266443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.255942106 CEST4435626613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.255997896 CEST4435626613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.258647919 CEST56271443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.258703947 CEST4435627113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.258795977 CEST56271443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.258958101 CEST56271443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.258970022 CEST4435627113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.270441055 CEST4435626713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.270462990 CEST4435626713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.270518064 CEST4435626713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.270526886 CEST56267443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.270556927 CEST56267443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.270697117 CEST56267443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.270720959 CEST4435626713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.270731926 CEST56267443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.270739079 CEST4435626713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.273421049 CEST56272443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.273452044 CEST4435627213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.273511887 CEST56272443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.273634911 CEST56272443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.273646116 CEST4435627213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.309148073 CEST4435626813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.309169054 CEST4435626813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.309251070 CEST56268443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.309322119 CEST4435626813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.309458017 CEST4435626813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.309509993 CEST56268443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.309567928 CEST56268443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.309567928 CEST56268443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.309604883 CEST4435626813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.309628010 CEST4435626813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.312510014 CEST56273443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.312546968 CEST4435627313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.312757015 CEST56273443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.312937021 CEST56273443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.312951088 CEST4435627313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.331888914 CEST4435626913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.332441092 CEST56269443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.332472086 CEST4435626913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.332882881 CEST56269443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.332887888 CEST4435626913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.433315992 CEST4435626913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.434048891 CEST4435626913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.434133053 CEST56269443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.434221983 CEST56269443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.434242010 CEST4435626913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.434253931 CEST56269443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.434259892 CEST4435626913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.437675953 CEST56274443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.437722921 CEST4435627413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.437799931 CEST56274443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.437944889 CEST56274443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.437953949 CEST4435627413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.721446991 CEST4435627013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.721945047 CEST56270443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.721973896 CEST4435627013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.722426891 CEST56270443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.722433090 CEST4435627013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.830714941 CEST4435627013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.830796003 CEST4435627013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.831058979 CEST56270443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.833709002 CEST56270443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.833739996 CEST4435627013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.833756924 CEST56270443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.833764076 CEST4435627013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.836982965 CEST56275443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.837047100 CEST4435627513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.837313890 CEST56275443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.846235991 CEST56275443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.846266985 CEST4435627513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.910928011 CEST4435627113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.911432028 CEST56271443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.911469936 CEST4435627113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.911942005 CEST56271443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.911947012 CEST4435627113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.942069054 CEST4435627213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.947230101 CEST56272443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.947230101 CEST56272443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.947247028 CEST4435627213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.947263956 CEST4435627213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.965764999 CEST4435627313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.966286898 CEST56273443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.966300011 CEST4435627313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:01.966743946 CEST56273443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:01.966748953 CEST4435627313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.013322115 CEST4435627113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.013396025 CEST4435627113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.013432026 CEST56271443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.013689995 CEST56271443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.013709068 CEST4435627113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.013716936 CEST56271443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.013724089 CEST4435627113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.017807007 CEST56276443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.017838001 CEST4435627613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.019530058 CEST56276443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.019813061 CEST56276443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.019821882 CEST4435627613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.046762943 CEST4435627213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.046824932 CEST4435627213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.046889067 CEST56272443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.047060966 CEST56272443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.047060966 CEST56272443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.047074080 CEST4435627213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.047082901 CEST4435627213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.049412012 CEST56277443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.049458027 CEST4435627713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.049616098 CEST56277443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.051265001 CEST56277443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.051292896 CEST4435627713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.067502022 CEST4435627313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.067553997 CEST4435627313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.067814112 CEST56273443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.067814112 CEST56273443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.067814112 CEST56273443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.069978952 CEST56278443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.070019007 CEST4435627813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.070180893 CEST56278443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.070180893 CEST56278443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.070209026 CEST4435627813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.123862982 CEST4435627413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.127011061 CEST56274443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.127011061 CEST56274443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.127024889 CEST4435627413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.127038956 CEST4435627413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.228562117 CEST4435627413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.229437113 CEST4435627413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.234797001 CEST56279443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.234836102 CEST4435627913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.236170053 CEST56274443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.236170053 CEST56274443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.236170053 CEST56274443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.236315012 CEST56279443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.240168095 CEST56279443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.240178108 CEST4435627913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.370377064 CEST56273443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.370421886 CEST4435627313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.498097897 CEST4435627513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.499233961 CEST56275443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.499233961 CEST56275443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.499269009 CEST4435627513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.499284029 CEST4435627513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.540683031 CEST56274443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.540719986 CEST4435627413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.673780918 CEST4435627613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.674876928 CEST56276443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.674876928 CEST56276443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.674895048 CEST4435627613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.674911022 CEST4435627613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.679583073 CEST4435627513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.679637909 CEST4435627513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.679877043 CEST56275443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.679877043 CEST56275443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.680068970 CEST56275443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.680084944 CEST4435627513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.682773113 CEST56280443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.682818890 CEST4435628013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.682941914 CEST56280443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.683008909 CEST56280443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.683018923 CEST4435628013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.727519989 CEST4435627713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.728219032 CEST56277443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.728235006 CEST4435627713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.728854895 CEST56277443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.728859901 CEST4435627713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.750247955 CEST4435627813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.751374006 CEST56278443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.751374006 CEST56278443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.751393080 CEST4435627813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.751406908 CEST4435627813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.776032925 CEST4435627613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.776115894 CEST4435627613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.776365995 CEST56276443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.776365995 CEST56276443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.776464939 CEST56276443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.776487112 CEST4435627613.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.779839039 CEST56281443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.779896975 CEST4435628113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.780155897 CEST56281443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.780155897 CEST56281443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.780194998 CEST4435628113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.832531929 CEST4435627713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.832782984 CEST4435627713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.833018064 CEST56277443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.833018064 CEST56277443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.834398985 CEST56277443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.834414959 CEST4435627713.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.835587978 CEST56282443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.835613966 CEST4435628213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.835856915 CEST56282443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.835856915 CEST56282443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.835885048 CEST4435628213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.855762959 CEST4435627813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.856386900 CEST4435627813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.856532097 CEST56278443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.856532097 CEST56278443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.856559038 CEST56278443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.856566906 CEST4435627813.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.858789921 CEST56283443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.858829021 CEST4435628313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.858982086 CEST56283443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.859123945 CEST56283443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.859142065 CEST4435628313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.928900003 CEST4435627913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.929487944 CEST56279443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.929527044 CEST4435627913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:02.930006981 CEST56279443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:02.930016041 CEST4435627913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:03.038748026 CEST4435627913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:03.039484024 CEST4435627913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:03.039541006 CEST4435627913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:03.039542913 CEST56279443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:03.039664984 CEST56279443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:03.039664984 CEST56279443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:03.039664984 CEST56279443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:03.042583942 CEST56284443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:03.042629004 CEST4435628413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:03.042718887 CEST56284443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:03.042927027 CEST56284443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:03.042938948 CEST4435628413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:03.337213039 CEST56279443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:03.337260962 CEST4435627913.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.249419928 CEST4435628013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.250581980 CEST56280443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.250581980 CEST56280443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.250608921 CEST4435628013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.250631094 CEST4435628013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.361036062 CEST4435628013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.361355066 CEST4435628013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.361452103 CEST56280443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.361453056 CEST56280443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.364176989 CEST56280443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.364201069 CEST4435628013.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.364367962 CEST56285443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.364427090 CEST4435628513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.364562035 CEST56285443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.364686012 CEST56285443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.364697933 CEST4435628513.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.440886021 CEST4435628113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.441781044 CEST4435628213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.441819906 CEST56281443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.441847086 CEST4435628113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.442152023 CEST56281443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.442152023 CEST56282443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.442158937 CEST4435628113.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.442171097 CEST4435628213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.442390919 CEST4435628413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.442715883 CEST56282443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.442719936 CEST4435628213.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.443483114 CEST56284443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.443483114 CEST56284443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.443511009 CEST4435628413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.443531036 CEST4435628413.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.445775986 CEST4435628313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.446537018 CEST56283443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.446537018 CEST56283443192.168.2.813.107.246.60
                                                Oct 14, 2024 14:26:04.446561098 CEST4435628313.107.246.60192.168.2.8
                                                Oct 14, 2024 14:26:04.446578979 CEST4435628313.107.246.60192.168.2.8
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 14, 2024 14:24:41.542169094 CEST53514681.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:41.555350065 CEST53653211.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:42.544894934 CEST53644841.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:42.911864996 CEST5470453192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:42.912236929 CEST5628753192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:43.075217962 CEST53562871.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:43.078353882 CEST53547041.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:44.594343901 CEST5409853192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:44.594489098 CEST6089953192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:44.632107973 CEST53540981.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:44.645667076 CEST53608991.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:45.099001884 CEST5106753192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:45.099122047 CEST6449453192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:45.105899096 CEST53644941.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:45.106034040 CEST53510671.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:45.419909000 CEST5802153192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:45.420152903 CEST5206953192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:45.653619051 CEST53580211.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:45.655185938 CEST53520691.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:46.280169010 CEST5692853192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:46.280303001 CEST5811853192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:46.286812067 CEST53569281.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:46.286896944 CEST53581181.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:46.441690922 CEST5737953192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:46.441765070 CEST5326353192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:46.443730116 CEST6296753192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:46.443859100 CEST6452353192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:46.448415041 CEST53573791.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:46.448885918 CEST53532631.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:46.602729082 CEST53645231.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:46.607414961 CEST53629671.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:46.892640114 CEST6054453192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:46.893287897 CEST5764553192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:46.900178909 CEST53605441.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:46.901108980 CEST53576451.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:48.171994925 CEST53525621.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:49.889503956 CEST5387053192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:49.890080929 CEST6320653192.168.2.81.1.1.1
                                                Oct 14, 2024 14:24:49.939822912 CEST53538701.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:49.947748899 CEST53632061.1.1.1192.168.2.8
                                                Oct 14, 2024 14:24:59.736208916 CEST53622181.1.1.1192.168.2.8
                                                Oct 14, 2024 14:25:08.563206911 CEST5363711162.159.36.2192.168.2.8
                                                Oct 14, 2024 14:25:09.084714890 CEST6052653192.168.2.81.1.1.1
                                                Oct 14, 2024 14:25:09.093106031 CEST53605261.1.1.1192.168.2.8
                                                Oct 14, 2024 14:25:10.407689095 CEST53536671.1.1.1192.168.2.8
                                                Oct 14, 2024 14:25:12.437655926 CEST138138192.168.2.8192.168.2.255
                                                Oct 14, 2024 14:25:45.479382992 CEST5500253192.168.2.81.1.1.1
                                                Oct 14, 2024 14:25:45.486939907 CEST53550021.1.1.1192.168.2.8
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Oct 14, 2024 14:24:42.911864996 CEST192.168.2.81.1.1.10x1c58Standard query (0)copiacopia.esA (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:42.912236929 CEST192.168.2.81.1.1.10x3a96Standard query (0)copiacopia.es65IN (0x0001)false
                                                Oct 14, 2024 14:24:44.594343901 CEST192.168.2.81.1.1.10x1df4Standard query (0)www.amendes.gouv.frA (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:44.594489098 CEST192.168.2.81.1.1.10x72c3Standard query (0)www.amendes.gouv.fr65IN (0x0001)false
                                                Oct 14, 2024 14:24:45.099001884 CEST192.168.2.81.1.1.10xad57Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:45.099122047 CEST192.168.2.81.1.1.10xaacaStandard query (0)code.jquery.com65IN (0x0001)false
                                                Oct 14, 2024 14:24:45.419909000 CEST192.168.2.81.1.1.10x361cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:45.420152903 CEST192.168.2.81.1.1.10x1ab7Standard query (0)www.google.com65IN (0x0001)false
                                                Oct 14, 2024 14:24:46.280169010 CEST192.168.2.81.1.1.10xc45aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:46.280303001 CEST192.168.2.81.1.1.10xa1faStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                Oct 14, 2024 14:24:46.441690922 CEST192.168.2.81.1.1.10x2f2bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:46.441765070 CEST192.168.2.81.1.1.10xaf70Standard query (0)code.jquery.com65IN (0x0001)false
                                                Oct 14, 2024 14:24:46.443730116 CEST192.168.2.81.1.1.10x241fStandard query (0)copiacopia.esA (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:46.443859100 CEST192.168.2.81.1.1.10x25d8Standard query (0)copiacopia.es65IN (0x0001)false
                                                Oct 14, 2024 14:24:46.892640114 CEST192.168.2.81.1.1.10x5751Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:46.893287897 CEST192.168.2.81.1.1.10x8684Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                Oct 14, 2024 14:24:49.889503956 CEST192.168.2.81.1.1.10xff62Standard query (0)www.amendes.gouv.frA (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:49.890080929 CEST192.168.2.81.1.1.10xee51Standard query (0)www.amendes.gouv.fr65IN (0x0001)false
                                                Oct 14, 2024 14:25:09.084714890 CEST192.168.2.81.1.1.10x285bStandard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                Oct 14, 2024 14:25:45.479382992 CEST192.168.2.81.1.1.10xc6cdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Oct 14, 2024 14:24:43.078353882 CEST1.1.1.1192.168.2.80x1c58No error (0)copiacopia.es185.118.189.108A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:44.632107973 CEST1.1.1.1192.168.2.80x1df4No error (0)www.amendes.gouv.framendes.gouv.frCNAME (Canonical name)IN (0x0001)false
                                                Oct 14, 2024 14:24:44.632107973 CEST1.1.1.1192.168.2.80x1df4No error (0)amendes.gouv.fr185.8.53.118A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:44.645667076 CEST1.1.1.1192.168.2.80x72c3No error (0)www.amendes.gouv.framendes.gouv.frCNAME (Canonical name)IN (0x0001)false
                                                Oct 14, 2024 14:24:45.106034040 CEST1.1.1.1192.168.2.80xad57No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:45.106034040 CEST1.1.1.1192.168.2.80xad57No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:45.106034040 CEST1.1.1.1192.168.2.80xad57No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:45.106034040 CEST1.1.1.1192.168.2.80xad57No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:45.653619051 CEST1.1.1.1192.168.2.80x361cNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:45.655185938 CEST1.1.1.1192.168.2.80x1ab7No error (0)www.google.com65IN (0x0001)false
                                                Oct 14, 2024 14:24:46.286812067 CEST1.1.1.1192.168.2.80xc45aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:46.286812067 CEST1.1.1.1192.168.2.80xc45aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:46.286896944 CEST1.1.1.1192.168.2.80xa1faNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                Oct 14, 2024 14:24:46.448415041 CEST1.1.1.1192.168.2.80x2f2bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:46.448415041 CEST1.1.1.1192.168.2.80x2f2bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:46.448415041 CEST1.1.1.1192.168.2.80x2f2bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:46.448415041 CEST1.1.1.1192.168.2.80x2f2bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:46.607414961 CEST1.1.1.1192.168.2.80x241fNo error (0)copiacopia.es185.118.189.108A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:46.900178909 CEST1.1.1.1192.168.2.80x5751No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:46.900178909 CEST1.1.1.1192.168.2.80x5751No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:46.901108980 CEST1.1.1.1192.168.2.80x8684No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                Oct 14, 2024 14:24:49.939822912 CEST1.1.1.1192.168.2.80xff62No error (0)www.amendes.gouv.framendes.gouv.frCNAME (Canonical name)IN (0x0001)false
                                                Oct 14, 2024 14:24:49.939822912 CEST1.1.1.1192.168.2.80xff62No error (0)amendes.gouv.fr185.8.53.118A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:24:49.947748899 CEST1.1.1.1192.168.2.80xee51No error (0)www.amendes.gouv.framendes.gouv.frCNAME (Canonical name)IN (0x0001)false
                                                Oct 14, 2024 14:24:53.641294003 CEST1.1.1.1192.168.2.80x6fdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 14, 2024 14:24:53.641294003 CEST1.1.1.1192.168.2.80x6fdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:25:07.965311050 CEST1.1.1.1192.168.2.80x1dd9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 14, 2024 14:25:07.965311050 CEST1.1.1.1192.168.2.80x1dd9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:25:09.093106031 CEST1.1.1.1192.168.2.80x285bName error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                Oct 14, 2024 14:25:45.029978991 CEST1.1.1.1192.168.2.80x840aNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 14, 2024 14:25:45.029978991 CEST1.1.1.1192.168.2.80x840aNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                Oct 14, 2024 14:25:45.486939907 CEST1.1.1.1192.168.2.80xc6cdNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                • copiacopia.es
                                                • https:
                                                  • www.amendes.gouv.fr
                                                  • code.jquery.com
                                                • cdnjs.cloudflare.com
                                                • fs.microsoft.com
                                                • slscr.update.microsoft.com
                                                • otelrules.azureedge.net
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.849711185.118.189.1084436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:43 UTC691OUTGET /wp-admin/cs/ANTAI/am/infospage.php/ HTTP/1.1
                                                Host: copiacopia.es
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-14 12:24:44 UTC508INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Mon, 14 Oct 2024 12:24:44 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Powered-By: PHP/7.4.33
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Set-Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf; path=/
                                                Content-Security-Policy: upgrade-insecure-requests;
                                                Vary: Accept-Encoding,User-Agent
                                                X-Cache-Status: MISS
                                                X-Powered-By: PleskLin
                                                2024-10-14 12:24:44 UTC15876INData Raw: 31 63 64 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 74 65 20 6f 66 66 69 63 69 65 6c 20 75 6e 69 71 75 65 20 64 65 20 74 c3 a9 6c c3 a9 70 61 69 65 6d 65 6e 74 20 7c 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 75 6c 20 73 69
                                                Data Ascii: 1cd4<!DOCTYPE html><html lang="fr"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Site officiel unique de tlpaiement | Amendes.gouv.fr</title> <meta name="description" content="Seul si
                                                2024-10-14 12:24:44 UTC16384INData Raw: 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 6f 70 65 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 2e 66 6f 63 75
                                                Data Ascii: ccess[_ngcontent-kke-c30]:hover, .btn-success[_ngcontent-kke-c30]:active:focus, .btn-success.active[_ngcontent-kke-c30]:focus, .open[_ngcontent-kke-c30] > .dropdown-toggle.btn-success[_ngcontent-kke-c30]:focus, .btn-success[_ngcontent-kke-c30]:active.focu
                                                2024-10-14 12:24:44 UTC16384INData Raw: 6c 6f 72 73 74 72 3d 22 23 66 66 33 33 37 61 62 37 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 32 36 35 61 38 38 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 34 35 35 38 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 7b 62 61
                                                Data Ascii: lorstr="#ff337ab7",endColorstr="#ff265a88",GradientType=0);filter:progid:DXImageTransform.Microsoft.gradient(enabled = false);background-repeat:repeat-x;border-color:#245580}.btn-primary[_ngcontent-kke-c30]:hover, .btn-primary[_ngcontent-kke-c30]:focus{ba
                                                2024-10-14 12:24:44 UTC10011INData Raw: 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 33 37 61 62 37 20 30 2c 23 32 65 36 64 61 34 20 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 33 33 37 61 62 37 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 32 65 36 64 61 34 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 62 61 63 6b 67 72 6f
                                                Data Ascii: primary[_ngcontent-kke-c30] > .panel-heading[_ngcontent-kke-c30]{background-image:linear-gradient(to bottom,#337ab7 0,#2e6da4 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="#ff337ab7",endColorstr="#ff2e6da4",GradientType=0);backgro


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.849712185.118.189.1084436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:44 UTC684OUTGET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/styles.572738d2b631b3d66c72.css HTTP/1.1
                                                Host: copiacopia.es
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
                                                2024-10-14 12:24:44 UTC452INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Mon, 14 Oct 2024 12:24:44 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Powered-By: PHP/7.4.33
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Content-Security-Policy: upgrade-insecure-requests;
                                                Vary: Accept-Encoding,User-Agent
                                                X-Cache-Status: BYPASS
                                                X-Powered-By: PleskLin
                                                2024-10-14 12:24:44 UTC15932INData Raw: 31 63 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 74 65 20 6f 66 66 69 63 69 65 6c 20 75 6e 69 71 75 65 20 64 65 20 74 c3 a9 6c c3 a9 70 61 69 65 6d 65 6e 74 20 7c 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 75 6c 20 73 69
                                                Data Ascii: 1ce3<!DOCTYPE html><html lang="fr"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Site officiel unique de tlpaiement | Amendes.gouv.fr</title> <meta name="description" content="Seul si
                                                2024-10-14 12:24:44 UTC16384INData Raw: 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 6f 70 65 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 2c 20 2e 6f 70 65 6e 5b
                                                Data Ascii: -kke-c30]:active:focus, .btn-success.active[_ngcontent-kke-c30]:focus, .open[_ngcontent-kke-c30] > .dropdown-toggle.btn-success[_ngcontent-kke-c30]:focus, .btn-success[_ngcontent-kke-c30]:active.focus, .btn-success.active.focus[_ngcontent-kke-c30], .open[
                                                2024-10-14 12:24:45 UTC16384INData Raw: 30 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 34 35 35 38 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 36 35 61 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 70 78 7d 2e 62 74 6e 2d
                                                Data Ascii: 0);filter:progid:DXImageTransform.Microsoft.gradient(enabled = false);background-repeat:repeat-x;border-color:#245580}.btn-primary[_ngcontent-kke-c30]:hover, .btn-primary[_ngcontent-kke-c30]:focus{background-color:#265a88;background-position:0 -15px}.btn-
                                                2024-10-14 12:24:45 UTC9963INData Raw: 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 33 37 61 62 37 20 30 2c 23 32 65 36 64 61 34 20 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 33 33 37 61 62 37 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 32 65 36 64 61 34 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 70 61 6e 65 6c 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b
                                                Data Ascii: content-kke-c30]{background-image:linear-gradient(to bottom,#337ab7 0,#2e6da4 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="#ff337ab7",endColorstr="#ff2e6da4",GradientType=0);background-repeat:repeat-x}.panel-success[_ngcontent-kk


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.849719185.8.53.1184436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:45 UTC588OUTGET /assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1
                                                Host: www.amendes.gouv.fr
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://copiacopia.es
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://copiacopia.es/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-14 12:24:45 UTC393INHTTP/1.1 200 OK
                                                date: Mon, 14 Oct 2024 12:24:45 GMT
                                                content-type: font/woff2
                                                content-length: 14380
                                                last-modified: Wed, 14 Aug 2024 16:54:46 GMT
                                                vary: Accept-Encoding
                                                etag: "66bce156-382c"
                                                cache-control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                accept-ranges: bytes
                                                strict-transport-security: max-age=16000000; includeSubDomains; preload;
                                                connection: close
                                                2024-10-14 12:24:45 UTC14380INData Raw: 77 4f 46 32 00 01 00 00 00 00 38 2c 00 11 00 00 00 00 6a 9c 00 00 37 ca 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 16 1b 10 1c 74 06 60 00 82 0c 08 81 22 09 8f 34 11 10 0a 81 a7 54 81 90 32 0b 83 4e 00 01 36 02 24 03 87 10 04 20 05 83 5a 07 84 78 0c 82 09 1b 02 5c 55 07 7a d8 38 00 c0 bf 7c 74 51 d4 0d ca 69 c9 ec ff 4f 09 74 c8 b0 65 1a 18 1c 2f 22 00 cf 2a dd 5b 94 57 aa cb 0b 0d 7e 0b 4b 43 3f 94 44 a8 c2 cd 3c fb f6 d6 61 d7 cc d7 33 96 c1 0d 58 61 79 d2 51 8b b7 31 0e e1 3a 0e 47 5f 0c 3c b6 d6 e2 cd ad 24 04 d2 88 ff fa a7 ca d7 d7 a7 83 fb c0 08 49 66 5b 1e fa d6 22 7f 55 57 f7 ec 1e b0 a2 80 42 85 ac 10 7c 64 24 92 27 a1 f2 62 dc 45 81 02 94 40 0e 3d d1 4e 0f f0 ee fa 67 67 ef 50 f6 21 65 cc a2 24 63 66 67 ad 8c 55
                                                Data Ascii: wOF28,j7t`"4T2N6$ Zx\Uz8|tQiOte/"*[W~KC?D<a3XayQ1:G_<$If["UWB|d$'bE@=NggP!e$cfgU


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.849715185.118.189.1084436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:45 UTC684OUTGET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/styles.572738d2b631b3d66c72.css HTTP/1.1
                                                Host: copiacopia.es
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
                                                2024-10-14 12:24:45 UTC452INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Mon, 14 Oct 2024 12:24:45 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Powered-By: PHP/7.4.33
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Content-Security-Policy: upgrade-insecure-requests;
                                                Vary: Accept-Encoding,User-Agent
                                                X-Cache-Status: BYPASS
                                                X-Powered-By: PleskLin
                                                2024-10-14 12:24:45 UTC15932INData Raw: 31 63 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 74 65 20 6f 66 66 69 63 69 65 6c 20 75 6e 69 71 75 65 20 64 65 20 74 c3 a9 6c c3 a9 70 61 69 65 6d 65 6e 74 20 7c 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 75 6c 20 73 69
                                                Data Ascii: 1ce3<!DOCTYPE html><html lang="fr"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Site officiel unique de tlpaiement | Amendes.gouv.fr</title> <meta name="description" content="Seul si
                                                2024-10-14 12:24:45 UTC16384INData Raw: 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 6f 70 65 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 2c 20 2e 6f 70 65 6e 5b
                                                Data Ascii: -kke-c30]:active:focus, .btn-success.active[_ngcontent-kke-c30]:focus, .open[_ngcontent-kke-c30] > .dropdown-toggle.btn-success[_ngcontent-kke-c30]:focus, .btn-success[_ngcontent-kke-c30]:active.focus, .btn-success.active.focus[_ngcontent-kke-c30], .open[
                                                2024-10-14 12:24:45 UTC16384INData Raw: 30 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 34 35 35 38 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 36 35 61 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 70 78 7d 2e 62 74 6e 2d
                                                Data Ascii: 0);filter:progid:DXImageTransform.Microsoft.gradient(enabled = false);background-repeat:repeat-x;border-color:#245580}.btn-primary[_ngcontent-kke-c30]:hover, .btn-primary[_ngcontent-kke-c30]:focus{background-color:#265a88;background-position:0 -15px}.btn-
                                                2024-10-14 12:24:45 UTC9963INData Raw: 6b 6b 65 2d 63 33 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 33 37 61 62 37 20 30 2c 23 32 65 36 64 61 34 20 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 33 33 37 61 62 37 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 32 65 36 64 61 34 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 70 61 6e 65 6c 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e
                                                Data Ascii: kke-c30]{background-image:linear-gradient(to bottom,#337ab7 0,#2e6da4 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="#ff337ab7",endColorstr="#ff2e6da4",GradientType=0);background-repeat:repeat-x}.panel-success[_ngcontent-kke-c30] >


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.849716185.118.189.1084436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:45 UTC699OUTGET /wp-admin/cs/ANTAI/am/infospage.php/assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1
                                                Host: copiacopia.es
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://copiacopia.es
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
                                                2024-10-14 12:24:45 UTC452INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Mon, 14 Oct 2024 12:24:45 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Powered-By: PHP/7.4.33
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Content-Security-Policy: upgrade-insecure-requests;
                                                Vary: Accept-Encoding,User-Agent
                                                X-Cache-Status: BYPASS
                                                X-Powered-By: PleskLin
                                                2024-10-14 12:24:45 UTC15932INData Raw: 31 63 65 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 74 65 20 6f 66 66 69 63 69 65 6c 20 75 6e 69 71 75 65 20 64 65 20 74 c3 a9 6c c3 a9 70 61 69 65 6d 65 6e 74 20 7c 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 75 6c 20 73 69
                                                Data Ascii: 1ce0<!DOCTYPE html><html lang="fr"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Site officiel unique de tlpaiement | Amendes.gouv.fr</title> <meta name="description" content="Seul si
                                                2024-10-14 12:24:45 UTC16384INData Raw: 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 6f 70 65 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 2c 20 2e 6f 70 65 6e 5b
                                                Data Ascii: -kke-c30]:active:focus, .btn-success.active[_ngcontent-kke-c30]:focus, .open[_ngcontent-kke-c30] > .dropdown-toggle.btn-success[_ngcontent-kke-c30]:focus, .btn-success[_ngcontent-kke-c30]:active.focus, .btn-success.active.focus[_ngcontent-kke-c30], .open[
                                                2024-10-14 12:24:45 UTC16384INData Raw: 30 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 34 35 35 38 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 36 35 61 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 70 78 7d 2e 62 74 6e 2d
                                                Data Ascii: 0);filter:progid:DXImageTransform.Microsoft.gradient(enabled = false);background-repeat:repeat-x;border-color:#245580}.btn-primary[_ngcontent-kke-c30]:hover, .btn-primary[_ngcontent-kke-c30]:focus{background-color:#265a88;background-position:0 -15px}.btn-
                                                2024-10-14 12:24:45 UTC9955INData Raw: 6b 6b 65 2d 63 33 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 33 37 61 62 37 20 30 2c 23 32 65 36 64 61 34 20 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 33 33 37 61 62 37 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 32 65 36 64 61 34 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 70 61 6e 65 6c 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e
                                                Data Ascii: kke-c30]{background-image:linear-gradient(to bottom,#337ab7 0,#2e6da4 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="#ff337ab7",endColorstr="#ff2e6da4",GradientType=0);background-repeat:repeat-x}.panel-success[_ngcontent-kke-c30] >


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.849718185.8.53.1184436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:45 UTC585OUTGET /assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1
                                                Host: www.amendes.gouv.fr
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://copiacopia.es
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://copiacopia.es/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-14 12:24:45 UTC393INHTTP/1.1 200 OK
                                                date: Mon, 14 Oct 2024 12:24:45 GMT
                                                content-type: font/woff2
                                                content-length: 14880
                                                last-modified: Wed, 14 Aug 2024 16:54:46 GMT
                                                vary: Accept-Encoding
                                                etag: "66bce156-3a20"
                                                cache-control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                accept-ranges: bytes
                                                strict-transport-security: max-age=16000000; includeSubDomains; preload;
                                                connection: close
                                                2024-10-14 12:24:45 UTC14880INData Raw: 77 4f 46 32 00 01 00 00 00 00 3a 20 00 11 00 00 00 00 6e a8 00 00 39 be 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 16 1b 10 1c 74 06 60 00 82 0c 08 81 26 09 8f 34 11 0c 0a 81 af 6c 81 97 5b 0b 83 4e 00 01 36 02 24 03 87 10 04 20 05 83 44 07 84 78 0c 82 18 1b a4 5f 25 ec 16 fc bb 5b 89 a8 94 69 80 12 45 b0 71 80 84 cd 17 07 ff ff 3d 41 8a 1c a5 1d 97 76 c6 c3 0b 27 55 72 d2 96 35 3d a7 e5 0e 38 1c 1d 4a a5 0e e0 75 56 b8 68 9a 48 1f 15 fa f4 16 3f 76 70 c1 3d c6 6e e7 23 02 5a 36 19 b1 5b ce 2b c1 16 ac ca df 64 59 1d ef b1 15 11 0c 7e 9a 38 81 ad 2e 9d bc 11 79 f4 af c7 59 e5 a7 37 e3 7f 65 4f 98 91 f1 2f 67 bb 23 34 39 c5 ce c3 93 7f 4f 9e 7b 67 e6 bd 85 51 ed 26 e9 c8 2a 2e 61 55 60 09 16 55 4a b8 85 55 49 7f 8e 74 ea dd
                                                Data Ascii: wOF2: n9t`&4l[N6$ Dx_%[iEq=Av'Ur5=8JuVhH?vp=n#Z6[+dY~8.yY7eO/g#49O{gQ&*.aU`UJUIt


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.849717185.118.189.1084436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:45 UTC696OUTGET /wp-admin/cs/ANTAI/am/infospage.php/assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1
                                                Host: copiacopia.es
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://copiacopia.es
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
                                                2024-10-14 12:24:45 UTC452INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Mon, 14 Oct 2024 12:24:45 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Powered-By: PHP/7.4.33
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Content-Security-Policy: upgrade-insecure-requests;
                                                Vary: Accept-Encoding,User-Agent
                                                X-Cache-Status: BYPASS
                                                X-Powered-By: PleskLin
                                                2024-10-14 12:24:45 UTC15932INData Raw: 31 63 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 74 65 20 6f 66 66 69 63 69 65 6c 20 75 6e 69 71 75 65 20 64 65 20 74 c3 a9 6c c3 a9 70 61 69 65 6d 65 6e 74 20 7c 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 75 6c 20 73 69
                                                Data Ascii: 1ce3<!DOCTYPE html><html lang="fr"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Site officiel unique de tlpaiement | Amendes.gouv.fr</title> <meta name="description" content="Seul si
                                                2024-10-14 12:24:45 UTC16384INData Raw: 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 6f 70 65 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 2c 20 2e 6f 70 65 6e 5b
                                                Data Ascii: -kke-c30]:active:focus, .btn-success.active[_ngcontent-kke-c30]:focus, .open[_ngcontent-kke-c30] > .dropdown-toggle.btn-success[_ngcontent-kke-c30]:focus, .btn-success[_ngcontent-kke-c30]:active.focus, .btn-success.active.focus[_ngcontent-kke-c30], .open[
                                                2024-10-14 12:24:46 UTC16384INData Raw: 30 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 34 35 35 38 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 36 35 61 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 70 78 7d 2e 62 74 6e 2d
                                                Data Ascii: 0);filter:progid:DXImageTransform.Microsoft.gradient(enabled = false);background-repeat:repeat-x;border-color:#245580}.btn-primary[_ngcontent-kke-c30]:hover, .btn-primary[_ngcontent-kke-c30]:focus{background-color:#265a88;background-position:0 -15px}.btn-
                                                2024-10-14 12:24:46 UTC9963INData Raw: 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 33 37 61 62 37 20 30 2c 23 32 65 36 64 61 34 20 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 33 33 37 61 62 37 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 32 65 36 64 61 34 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 70 61 6e 65 6c 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b
                                                Data Ascii: content-kke-c30]{background-image:linear-gradient(to bottom,#337ab7 0,#2e6da4 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="#ff337ab7",endColorstr="#ff2e6da4",GradientType=0);background-repeat:repeat-x}.panel-success[_ngcontent-kk


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.849721151.101.194.1374436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:45 UTC559OUTGET /jquery-3.6.3.min.js HTTP/1.1
                                                Host: code.jquery.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://copiacopia.es
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://copiacopia.es/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-14 12:24:45 UTC612INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 89947
                                                Server: nginx
                                                Content-Type: application/javascript; charset=utf-8
                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                ETag: "28feccc0-15f5b"
                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Via: 1.1 varnish, 1.1 varnish
                                                Accept-Ranges: bytes
                                                Age: 1649648
                                                Date: Mon, 14 Oct 2024 12:24:45 GMT
                                                X-Served-By: cache-lga21985-LGA, cache-ewr-kewr1740057-EWR
                                                X-Cache: HIT, HIT
                                                X-Cache-Hits: 587, 0
                                                X-Timer: S1728908686.711048,VS0,VE1
                                                Vary: Accept-Encoding
                                                2024-10-14 12:24:45 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 33 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                Data Ascii: /*! jQuery v3.6.3 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                2024-10-14 12:24:45 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 45 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 45 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 45 2e 6d 61 70 28 74 68 69 73 2c 66
                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=E.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return E.each(this,e)},map:function(n){return this.pushStack(E.map(this,f
                                                2024-10-14 12:24:45 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 79 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=y.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                2024-10-14 12:24:45 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                2024-10-14 12:24:45 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                2024-10-14 12:24:45 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 76 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 45 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 69 66 28 64 2e 63 73 73 53 75 70 70 6f 72 74 73 53 65 6c 65 63 74 6f 72 26 26 21 43 53 53 2e 73 75 70 70 6f 72 74 73 28 22 73 65 6c 65 63 74 6f
                                                Data Ascii: )){(f=ee.test(t)&&ve(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=E)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{if(d.cssSupportsSelector&&!CSS.supports("selecto
                                                2024-10-14 12:24:45 UTC1378INData Raw: 22 69 6e 20 65 26 26 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 61 29 7b 72 65 74 75 72 6e 20 6c 65 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 2b 6f 2c 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 76 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e
                                                Data Ascii: "in e&&e.disabled===t}}function ye(a){return le(function(o){return o=+o,le(function(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ve(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.
                                                2024-10-14 12:24:45 UTC1378INData Raw: 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 53 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b 6e 5d 3a 5b 5d 7d 7d 29 3a 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65
                                                Data Ascii: ?(b.filter.ID=function(e){var t=e.replace(te,ne);return function(e){return e.getAttribute("id")===t}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&S){var n=t.getElementById(e);return n?[n]:[]}}):(b.filter.ID=function(e){var n=e.replace
                                                2024-10-14 12:24:45 UTC1378INData Raw: 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 52 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 45 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 7e 3d 22 29 2c 28 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22
                                                Data Ascii: [selected]").length||y.push("\\["+M+"*(?:value|"+R+")"),e.querySelectorAll("[id~="+E+"-]").length||y.push("~="),(t=C.createElement("input")).setAttribute("name",""),e.appendChild(t),e.querySelectorAll("[name='']").length||y.push("\\["+M+"*name"+M+"*="+M+"
                                                2024-10-14 12:24:45 UTC1378INData Raw: 6e 74 45 6c 65 6d 65 6e 74 7c 7c 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7c 7c 21 28 21 72 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 6e 2e 63 6f 6e 74 61 69 6e 73 3f 6e 2e 63 6f 6e 74 61 69 6e 73 28 72 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 72 29 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 29 77 68 69 6c 65 28 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 6a 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75
                                                Data Ascii: ntElement||e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosition&&16&e.compareDocumentPosition(r)))}:function(e,t){if(t)while(t=t.parentNode)if(t===e)return!0;return!1},j=t?function(e,t){if(e===t)retu


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.849720185.118.189.1084436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:45 UTC705OUTGET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/runtime-es2017.d8ae961f0555d440b720.js HTTP/1.1
                                                Host: copiacopia.es
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://copiacopia.es
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
                                                2024-10-14 12:24:46 UTC452INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Mon, 14 Oct 2024 12:24:46 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Powered-By: PHP/7.4.33
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Content-Security-Policy: upgrade-insecure-requests;
                                                Vary: Accept-Encoding,User-Agent
                                                X-Cache-Status: BYPASS
                                                X-Powered-By: PleskLin
                                                2024-10-14 12:24:46 UTC15932INData Raw: 31 63 64 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 74 65 20 6f 66 66 69 63 69 65 6c 20 75 6e 69 71 75 65 20 64 65 20 74 c3 a9 6c c3 a9 70 61 69 65 6d 65 6e 74 20 7c 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 75 6c 20 73 69
                                                Data Ascii: 1cdc<!DOCTYPE html><html lang="fr"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Site officiel unique de tlpaiement | Amendes.gouv.fr</title> <meta name="description" content="Seul si
                                                2024-10-14 12:24:46 UTC16384INData Raw: 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 6f 70 65 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 2c 20 2e 6f 70 65 6e 5b
                                                Data Ascii: -kke-c30]:active:focus, .btn-success.active[_ngcontent-kke-c30]:focus, .open[_ngcontent-kke-c30] > .dropdown-toggle.btn-success[_ngcontent-kke-c30]:focus, .btn-success[_ngcontent-kke-c30]:active.focus, .btn-success.active.focus[_ngcontent-kke-c30], .open[
                                                2024-10-14 12:24:46 UTC16384INData Raw: 30 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 34 35 35 38 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 36 35 61 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 70 78 7d 2e 62 74 6e 2d
                                                Data Ascii: 0);filter:progid:DXImageTransform.Microsoft.gradient(enabled = false);background-repeat:repeat-x;border-color:#245580}.btn-primary[_ngcontent-kke-c30]:hover, .btn-primary[_ngcontent-kke-c30]:focus{background-color:#265a88;background-position:0 -15px}.btn-
                                                2024-10-14 12:24:46 UTC9955INData Raw: 6b 6b 65 2d 63 33 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 33 37 61 62 37 20 30 2c 23 32 65 36 64 61 34 20 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 33 33 37 61 62 37 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 32 65 36 64 61 34 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 70 61 6e 65 6c 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e
                                                Data Ascii: kke-c30]{background-image:linear-gradient(to bottom,#337ab7 0,#2e6da4 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="#ff337ab7",endColorstr="#ff2e6da4",GradientType=0);background-repeat:repeat-x}.panel-success[_ngcontent-kke-c30] >


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.849723185.118.189.1084436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:45 UTC707OUTGET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/polyfills-es2017.533ebfade82697eddcf6.js HTTP/1.1
                                                Host: copiacopia.es
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://copiacopia.es
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
                                                2024-10-14 12:24:46 UTC452INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Mon, 14 Oct 2024 12:24:46 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Powered-By: PHP/7.4.33
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Content-Security-Policy: upgrade-insecure-requests;
                                                Vary: Accept-Encoding,User-Agent
                                                X-Cache-Status: BYPASS
                                                X-Powered-By: PleskLin
                                                2024-10-14 12:24:46 UTC15932INData Raw: 31 63 64 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 74 65 20 6f 66 66 69 63 69 65 6c 20 75 6e 69 71 75 65 20 64 65 20 74 c3 a9 6c c3 a9 70 61 69 65 6d 65 6e 74 20 7c 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 75 6c 20 73 69
                                                Data Ascii: 1cda<!DOCTYPE html><html lang="fr"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Site officiel unique de tlpaiement | Amendes.gouv.fr</title> <meta name="description" content="Seul si
                                                2024-10-14 12:24:46 UTC16384INData Raw: 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 6f 70 65 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 2c 20 2e 6f 70 65 6e 5b
                                                Data Ascii: -kke-c30]:active:focus, .btn-success.active[_ngcontent-kke-c30]:focus, .open[_ngcontent-kke-c30] > .dropdown-toggle.btn-success[_ngcontent-kke-c30]:focus, .btn-success[_ngcontent-kke-c30]:active.focus, .btn-success.active.focus[_ngcontent-kke-c30], .open[
                                                2024-10-14 12:24:46 UTC16384INData Raw: 30 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 34 35 35 38 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 36 35 61 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 70 78 7d 2e 62 74 6e 2d
                                                Data Ascii: 0);filter:progid:DXImageTransform.Microsoft.gradient(enabled = false);background-repeat:repeat-x;border-color:#245580}.btn-primary[_ngcontent-kke-c30]:hover, .btn-primary[_ngcontent-kke-c30]:focus{background-color:#265a88;background-position:0 -15px}.btn-
                                                2024-10-14 12:24:46 UTC9955INData Raw: 6b 6b 65 2d 63 33 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 33 37 61 62 37 20 30 2c 23 32 65 36 64 61 34 20 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 33 33 37 61 62 37 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 32 65 36 64 61 34 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 70 61 6e 65 6c 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e
                                                Data Ascii: kke-c30]{background-image:linear-gradient(to bottom,#337ab7 0,#2e6da4 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="#ff337ab7",endColorstr="#ff2e6da4",GradientType=0);background-repeat:repeat-x}.panel-success[_ngcontent-kke-c30] >


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.849722185.118.189.1084436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:45 UTC702OUTGET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/main-es2017.8d2eb497bdf1e092bf40.js HTTP/1.1
                                                Host: copiacopia.es
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://copiacopia.es
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
                                                2024-10-14 12:24:46 UTC452INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Mon, 14 Oct 2024 12:24:46 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Powered-By: PHP/7.4.33
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Content-Security-Policy: upgrade-insecure-requests;
                                                Vary: Accept-Encoding,User-Agent
                                                X-Cache-Status: BYPASS
                                                X-Powered-By: PleskLin
                                                2024-10-14 12:24:46 UTC15932INData Raw: 31 63 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 74 65 20 6f 66 66 69 63 69 65 6c 20 75 6e 69 71 75 65 20 64 65 20 74 c3 a9 6c c3 a9 70 61 69 65 6d 65 6e 74 20 7c 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 75 6c 20 73 69
                                                Data Ascii: 1cdf<!DOCTYPE html><html lang="fr"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Site officiel unique de tlpaiement | Amendes.gouv.fr</title> <meta name="description" content="Seul si
                                                2024-10-14 12:24:46 UTC16384INData Raw: 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 6f 70 65 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 2c 20 2e 6f 70 65 6e 5b
                                                Data Ascii: -kke-c30]:active:focus, .btn-success.active[_ngcontent-kke-c30]:focus, .open[_ngcontent-kke-c30] > .dropdown-toggle.btn-success[_ngcontent-kke-c30]:focus, .btn-success[_ngcontent-kke-c30]:active.focus, .btn-success.active.focus[_ngcontent-kke-c30], .open[
                                                2024-10-14 12:24:46 UTC16384INData Raw: 30 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 34 35 35 38 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 36 35 61 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 70 78 7d 2e 62 74 6e 2d
                                                Data Ascii: 0);filter:progid:DXImageTransform.Microsoft.gradient(enabled = false);background-repeat:repeat-x;border-color:#245580}.btn-primary[_ngcontent-kke-c30]:hover, .btn-primary[_ngcontent-kke-c30]:focus{background-color:#265a88;background-position:0 -15px}.btn-
                                                2024-10-14 12:24:46 UTC9963INData Raw: 6b 6b 65 2d 63 33 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 33 37 61 62 37 20 30 2c 23 32 65 36 64 61 34 20 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 33 33 37 61 62 37 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 32 65 36 64 61 34 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 70 61 6e 65 6c 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e
                                                Data Ascii: kke-c30]{background-image:linear-gradient(to bottom,#337ab7 0,#2e6da4 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="#ff337ab7",endColorstr="#ff2e6da4",GradientType=0);background-repeat:repeat-x}.panel-success[_ngcontent-kke-c30] >


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.849725185.118.189.1084436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:46 UTC720OUTGET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/logo-amendes-gouv.svg HTTP/1.1
                                                Host: copiacopia.es
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
                                                2024-10-14 12:24:47 UTC452INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Mon, 14 Oct 2024 12:24:46 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Powered-By: PHP/7.4.33
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Content-Security-Policy: upgrade-insecure-requests;
                                                Vary: Accept-Encoding,User-Agent
                                                X-Cache-Status: BYPASS
                                                X-Powered-By: PleskLin
                                                2024-10-14 12:24:47 UTC15932INData Raw: 31 63 65 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 74 65 20 6f 66 66 69 63 69 65 6c 20 75 6e 69 71 75 65 20 64 65 20 74 c3 a9 6c c3 a9 70 61 69 65 6d 65 6e 74 20 7c 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 75 6c 20 73 69
                                                Data Ascii: 1ced<!DOCTYPE html><html lang="fr"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Site officiel unique de tlpaiement | Amendes.gouv.fr</title> <meta name="description" content="Seul si
                                                2024-10-14 12:24:47 UTC16384INData Raw: 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 6f 70 65 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 2c 20 2e 6f 70 65 6e 5b
                                                Data Ascii: -kke-c30]:active:focus, .btn-success.active[_ngcontent-kke-c30]:focus, .open[_ngcontent-kke-c30] > .dropdown-toggle.btn-success[_ngcontent-kke-c30]:focus, .btn-success[_ngcontent-kke-c30]:active.focus, .btn-success.active.focus[_ngcontent-kke-c30], .open[


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.849726184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:46 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-10-14 12:24:46 UTC467INHTTP/1.1 200 OK
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF70)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-neu-z1
                                                Cache-Control: public, max-age=102049
                                                Date: Mon, 14 Oct 2024 12:24:46 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.849727104.17.25.144436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:46 UTC559OUTGET /ajax/libs/jquery.mask/1.11.2/jquery.mask.min.js HTTP/1.1
                                                Host: cdnjs.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://copiacopia.es
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-14 12:24:46 UTC959INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:24:46 GMT
                                                Content-Type: application/javascript; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: public, max-age=30672000
                                                ETag: W/"5eb03ec3-16bb"
                                                Last-Modified: Mon, 04 May 2020 16:11:47 GMT
                                                cf-cdnjs-via: cfworker/kv
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Timing-Allow-Origin: *
                                                X-Content-Type-Options: nosniff
                                                CF-Cache-Status: HIT
                                                Age: 64495
                                                Expires: Sat, 04 Oct 2025 12:24:46 GMT
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mz16EesA5RklZ77JI%2FFCeYxKi699hAi4fpEqr1OzVck7hBBu3A8InGiMSSH9s%2FrskiN6f8pmVJBRqbflK%2FVUsCHwn3VAFpCGKNuUye985V8Jvpjigdd5%2FxDnZGCL541B7HYLyagB"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                Strict-Transport-Security: max-age=15780000
                                                Server: cloudflare
                                                CF-RAY: 8d278c5cabf08c81-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-10-14 12:24:46 UTC410INData Raw: 31 36 62 62 0d 0a 2f 2f 20 6a 51 75 65 72 79 20 4d 61 73 6b 20 50 6c 75 67 69 6e 20 76 31 2e 31 31 2e 32 0a 2f 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 69 67 6f 72 65 73 63 6f 62 61 72 2f 6a 51 75 65 72 79 2d 4d 61 73 6b 2d 50 6c 75 67 69 6e 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 79 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 64 2c 65 29 7b 62 3d 61 28 62 29 3b 76 61 72 20 67 3d 74 68 69 73 2c 6c 3d 62 2e 76 61 6c 28 29 2c 6d 3b 64 3d 22 66
                                                Data Ascii: 16bb// jQuery Mask Plugin v1.11.2// github.com/igorescobar/jQuery-Mask-Plugin(function(a){"function"===typeof define&&define.amd?define(["jquery"],a):a(window.jQuery||window.Zepto)})(function(a){var y=function(b,d,e){b=a(b);var g=this,l=b.val(),m;d="f
                                                2024-10-14 12:24:46 UTC1369INData Raw: 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 31 30 22 29 29 6b 3d 66 2e 63 72 65 61 74 65 52 61 6e 67 65 28 29 2c 6b 2e 6d 6f 76 65 53 74 61 72 74 28 22 63 68 61 72 61 63 74 65 72 22 2c 62 2e 69 73 28 22 69 6e 70 75 74 22 29 3f 2d 62 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 3a 2d 62 2e 74 65 78 74 28 29 2e 6c 65 6e 67 74 68 29 2c 72 3d 6b 2e 74 65 78 74 2e 6c 65 6e 67 74 68 3b 65 6c 73 65 20 69 66 28 63 7c 7c 22 30 22 3d 3d 3d 63 29 72 3d 63 3b 0a 72 65 74 75 72 6e 20 72 7d 63 61 74 63 68 28 64 29 7b 7d 7d 2c 73 65 74 43 61 72 65 74 3a 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 74 72 79 7b 69 66 28 62 2e 69 73 28 22 3a 66 6f 63 75 73 22 29 29 7b 76 61 72 20 72 2c 61 3d 62 2e 67 65 74 28 30 29 3b
                                                Data Ascii: ===navigator.appVersion.indexOf("MSIE 10"))k=f.createRange(),k.moveStart("character",b.is("input")?-b.val().length:-b.text().length),r=k.text.length;else if(c||"0"===c)r=c;return r}catch(d){}},setCaret:function(k){try{if(b.is(":focus")){var r,a=b.get(0);
                                                2024-10-14 12:24:46 UTC1369INData Raw: 6f 6e 28 29 7b 62 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 70 61 73 74 65 20 64 72 6f 70 20 62 6c 75 72 20 66 6f 63 75 73 6f 75 74 20 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 2e 6d 61 73 6b 20 22 29 29 7d 2c 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 76 61 72 20 61 3d 62 2e 69 73 28 22 69 6e 70 75 74 22 29 3f 22 76 61 6c 22 3a 22 74 65 78 74 22 3b 69 66 28 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 69 66 28 62 5b 61 5d 28 29 21 3d 3d 6b 29 62 5b 61 5d 28 6b 29 3b 61 3d 62 7d 65 6c 73 65 20 61 3d 62 5b 61 5d 28 29 3b 72 65 74 75 72 6e 20 61 7d 2c 67 65 74 4d 43 68 61 72 73 42 65 66 6f 72 65 43 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 2c 66 3d 30 2c 65
                                                Data Ascii: on(){b.off("keydown keyup paste drop blur focusout ".split(" ").join(".mask "))},val:function(k){var a=b.is("input")?"val":"text";if(0<arguments.length){if(b[a]()!==k)b[a](k);a=b}else a=b[a]();return a},getMCharsBeforeCount:function(a,b){for(var c=0,f=0,e
                                                2024-10-14 12:24:46 UTC1369INData Raw: 62 29 3b 72 65 74 75 72 6e 20 61 2e 6a 6f 69 6e 28 22 22 29 7d 2c 63 61 6c 6c 62 61 63 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 67 3d 63 2e 76 61 6c 28 29 2c 6d 3d 67 21 3d 3d 6c 2c 66 3d 5b 67 2c 61 2c 62 2c 65 5d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 5b 61 5d 26 26 62 26 26 65 5b 61 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 63 29 7d 3b 70 28 22 6f 6e 43 68 61 6e 67 65 22 2c 21 30 3d 3d 3d 6d 2c 66 29 3b 70 28 22 6f 6e 4b 65 79 50 72 65 73 73 22 2c 21 30 3d 3d 3d 6d 2c 66 29 3b 70 28 22 6f 6e 43 6f 6d 70 6c 65 74 65 22 2c 67 2e 6c 65 6e 67 74 68 3d 3d 3d 64 2e 6c 65 6e 67 74 68 2c 66 29 3b 70 28 22 6f 6e 49 6e 76 61 6c 69 64 22 2c 30 3c 63 2e 69 6e 76 61 6c 69
                                                Data Ascii: b);return a.join("")},callbacks:function(a){var g=c.val(),m=g!==l,f=[g,a,b,e],p=function(a,b,c){"function"===typeof e[a]&&b&&e[a].apply(this,c)};p("onChange",!0===m,f);p("onKeyPress",!0===m,f);p("onComplete",g.length===d.length,f);p("onInvalid",0<c.invali
                                                2024-10-14 12:24:46 UTC1310INData Raw: 79 70 65 6f 66 20 64 26 26 28 64 3d 64 28 62 29 29 2c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 67 7c 7c 6c 28 67 2e 6f 70 74 69 6f 6e 73 29 21 3d 3d 6c 28 65 29 7c 7c 67 2e 6d 61 73 6b 21 3d 3d 64 7d 63 61 74 63 68 28 6d 29 7b 7d 7d 3b 61 2e 66 6e 2e 6d 61 73 6b 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 64 3d 64 7c 7c 7b 7d 3b 76 61 72 20 65 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 0a 67 3d 61 2e 6a 4d 61 73 6b 47 6c 6f 62 61 6c 73 2c 6c 3d 61 2e 6a 4d 61 73 6b 47 6c 6f 62 61 6c 73 2e 77 61 74 63 68 49 6e 74 65 72 76 61 6c 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 7a 28 74 68 69 73 2c 62 2c 64 29 29 72 65 74 75 72 6e 20 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 6d 61 73 6b 22 2c 6e 65 77 20 79 28 74 68 69 73 2c 62 2c 64 29 29
                                                Data Ascii: ypeof d&&(d=d(b)),"object"!==typeof g||l(g.options)!==l(e)||g.mask!==d}catch(m){}};a.fn.mask=function(b,d){d=d||{};var e=this.selector,g=a.jMaskGlobals,l=a.jMaskGlobals.watchInterval,m=function(){if(z(this,b,d))return a(this).data("mask",new y(this,b,d))
                                                2024-10-14 12:24:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.849728151.101.194.1374436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:46 UTC358OUTGET /jquery-3.6.3.min.js HTTP/1.1
                                                Host: code.jquery.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-14 12:24:47 UTC612INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 89947
                                                Server: nginx
                                                Content-Type: application/javascript; charset=utf-8
                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                ETag: "28feccc0-15f5b"
                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Via: 1.1 varnish, 1.1 varnish
                                                Accept-Ranges: bytes
                                                Date: Mon, 14 Oct 2024 12:24:46 GMT
                                                Age: 1649650
                                                X-Served-By: cache-lga21985-LGA, cache-ewr-kewr1740040-EWR
                                                X-Cache: HIT, HIT
                                                X-Cache-Hits: 587, 1
                                                X-Timer: S1728908687.972254,VS0,VE1
                                                Vary: Accept-Encoding
                                                2024-10-14 12:24:47 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 33 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                Data Ascii: /*! jQuery v3.6.3 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                2024-10-14 12:24:47 UTC16384INData Raw: 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 45 5d 7c 7c 28 61 5b 45 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 73 5d 3b 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 64 26
                                                Data Ascii: ly"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[E]||(a[E]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.childNodes[s];while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if(1===a.nodeType&&++d&
                                                2024-10-14 12:24:47 UTC16384INData Raw: 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 45 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65
                                                Data Ascii: |(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(E(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){re
                                                2024-10-14 12:24:47 UTC16384INData Raw: 28 65 29 29 29 66 6f 72 28 61 3d 79 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 79 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 79 65 28 65 29 2c 61 3d 61 7c 7c 79 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74
                                                Data Ascii: (e)))for(a=ye(c),r=0,i=(o=ye(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ye(e),a=a||ye(c),r=0,i=o.lengt
                                                2024-10-14 12:24:47 UTC16384INData Raw: 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 53 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 53 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 76 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 76 2e 6f 70 74 53 65 6c 65 63 74 65 64 3d 69 74 2e 73 65 6c 65 63 74 65 64 2c 28 72 74 3d 53 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 72 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 76 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 72 74 2e 76 61 6c 75 65 3b 76 61 72 20 70 74 2c 64 74 3d 45 2e 65 78 70 72 2e 61 74 74 72 48 61 6e
                                                Data Ascii: ("input"),it=S.createElement("select").appendChild(S.createElement("option")),rt.type="checkbox",v.checkOn=""!==rt.value,v.optSelected=it.selected,(rt=S.createElement("input")).value="t",rt.type="radio",v.radioValue="t"===rt.value;var pt,dt=E.expr.attrHan
                                                2024-10-14 12:24:47 UTC8027INData Raw: 69 73 7d 7d 29 2c 45 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 45 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 45 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 45 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 76 61 72 20
                                                Data Ascii: is}}),E.expr.pseudos.hidden=function(e){return!E.expr.pseudos.visible(e)},E.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},E.ajaxSettings.xhr=function(){try{return new C.XMLHttpRequest}catch(e){}};var


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.849729185.118.189.1084436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:47 UTC646OUTGET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/libs.js HTTP/1.1
                                                Host: copiacopia.es
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
                                                2024-10-14 12:24:47 UTC452INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Mon, 14 Oct 2024 12:24:47 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Powered-By: PHP/7.4.33
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Content-Security-Policy: upgrade-insecure-requests;
                                                Vary: Accept-Encoding,User-Agent
                                                X-Cache-Status: BYPASS
                                                X-Powered-By: PleskLin
                                                2024-10-14 12:24:47 UTC15932INData Raw: 31 63 66 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 74 65 20 6f 66 66 69 63 69 65 6c 20 75 6e 69 71 75 65 20 64 65 20 74 c3 a9 6c c3 a9 70 61 69 65 6d 65 6e 74 20 7c 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 75 6c 20 73 69
                                                Data Ascii: 1cfb<!DOCTYPE html><html lang="fr"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Site officiel unique de tlpaiement | Amendes.gouv.fr</title> <meta name="description" content="Seul si
                                                2024-10-14 12:24:47 UTC16384INData Raw: 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 6f 70 65 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 2c 20 2e 6f 70 65 6e 5b
                                                Data Ascii: -kke-c30]:active:focus, .btn-success.active[_ngcontent-kke-c30]:focus, .open[_ngcontent-kke-c30] > .dropdown-toggle.btn-success[_ngcontent-kke-c30]:focus, .btn-success[_ngcontent-kke-c30]:active.focus, .btn-success.active.focus[_ngcontent-kke-c30], .open[
                                                2024-10-14 12:24:48 UTC16384INData Raw: 30 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 34 35 35 38 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 36 35 61 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 70 78 7d 2e 62 74 6e 2d
                                                Data Ascii: 0);filter:progid:DXImageTransform.Microsoft.gradient(enabled = false);background-repeat:repeat-x;border-color:#245580}.btn-primary[_ngcontent-kke-c30]:hover, .btn-primary[_ngcontent-kke-c30]:focus{background-color:#265a88;background-position:0 -15px}.btn-
                                                2024-10-14 12:24:48 UTC9963INData Raw: 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 33 37 61 62 37 20 30 2c 23 32 65 36 64 61 34 20 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 33 33 37 61 62 37 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 32 65 36 64 61 34 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 70 61 6e 65 6c 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b
                                                Data Ascii: content-kke-c30]{background-image:linear-gradient(to bottom,#337ab7 0,#2e6da4 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="#ff337ab7",endColorstr="#ff2e6da4",GradientType=0);background-repeat:repeat-x}.panel-success[_ngcontent-kk


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.849731185.118.189.1084436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:47 UTC468OUTGET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/runtime-es2017.d8ae961f0555d440b720.js HTTP/1.1
                                                Host: copiacopia.es
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
                                                2024-10-14 12:24:48 UTC452INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Mon, 14 Oct 2024 12:24:47 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Powered-By: PHP/7.4.33
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Content-Security-Policy: upgrade-insecure-requests;
                                                Vary: Accept-Encoding,User-Agent
                                                X-Cache-Status: BYPASS
                                                X-Powered-By: PleskLin
                                                2024-10-14 12:24:48 UTC15932INData Raw: 31 63 64 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 74 65 20 6f 66 66 69 63 69 65 6c 20 75 6e 69 71 75 65 20 64 65 20 74 c3 a9 6c c3 a9 70 61 69 65 6d 65 6e 74 20 7c 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 75 6c 20 73 69
                                                Data Ascii: 1cdc<!DOCTYPE html><html lang="fr"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Site officiel unique de tlpaiement | Amendes.gouv.fr</title> <meta name="description" content="Seul si
                                                2024-10-14 12:24:48 UTC16384INData Raw: 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 6f 70 65 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 2c 20 2e 6f 70 65 6e 5b
                                                Data Ascii: -kke-c30]:active:focus, .btn-success.active[_ngcontent-kke-c30]:focus, .open[_ngcontent-kke-c30] > .dropdown-toggle.btn-success[_ngcontent-kke-c30]:focus, .btn-success[_ngcontent-kke-c30]:active.focus, .btn-success.active.focus[_ngcontent-kke-c30], .open[
                                                2024-10-14 12:24:48 UTC16384INData Raw: 30 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 34 35 35 38 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 36 35 61 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 70 78 7d 2e 62 74 6e 2d
                                                Data Ascii: 0);filter:progid:DXImageTransform.Microsoft.gradient(enabled = false);background-repeat:repeat-x;border-color:#245580}.btn-primary[_ngcontent-kke-c30]:hover, .btn-primary[_ngcontent-kke-c30]:focus{background-color:#265a88;background-position:0 -15px}.btn-
                                                2024-10-14 12:24:48 UTC9963INData Raw: 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 33 37 61 62 37 20 30 2c 23 32 65 36 64 61 34 20 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 33 33 37 61 62 37 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 32 65 36 64 61 34 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 70 61 6e 65 6c 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b
                                                Data Ascii: content-kke-c30]{background-image:linear-gradient(to bottom,#337ab7 0,#2e6da4 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="#ff337ab7",endColorstr="#ff2e6da4",GradientType=0);background-repeat:repeat-x}.panel-success[_ngcontent-kk


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.849732185.118.189.1084436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:47 UTC470OUTGET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/polyfills-es2017.533ebfade82697eddcf6.js HTTP/1.1
                                                Host: copiacopia.es
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
                                                2024-10-14 12:24:48 UTC452INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Mon, 14 Oct 2024 12:24:47 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Powered-By: PHP/7.4.33
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Content-Security-Policy: upgrade-insecure-requests;
                                                Vary: Accept-Encoding,User-Agent
                                                X-Cache-Status: BYPASS
                                                X-Powered-By: PleskLin
                                                2024-10-14 12:24:48 UTC15932INData Raw: 31 63 64 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 74 65 20 6f 66 66 69 63 69 65 6c 20 75 6e 69 71 75 65 20 64 65 20 74 c3 a9 6c c3 a9 70 61 69 65 6d 65 6e 74 20 7c 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 75 6c 20 73 69
                                                Data Ascii: 1cda<!DOCTYPE html><html lang="fr"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Site officiel unique de tlpaiement | Amendes.gouv.fr</title> <meta name="description" content="Seul si
                                                2024-10-14 12:24:48 UTC16384INData Raw: 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 6f 70 65 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 2c 20 2e 6f 70 65 6e 5b
                                                Data Ascii: -kke-c30]:active:focus, .btn-success.active[_ngcontent-kke-c30]:focus, .open[_ngcontent-kke-c30] > .dropdown-toggle.btn-success[_ngcontent-kke-c30]:focus, .btn-success[_ngcontent-kke-c30]:active.focus, .btn-success.active.focus[_ngcontent-kke-c30], .open[
                                                2024-10-14 12:24:48 UTC16384INData Raw: 30 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 34 35 35 38 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 36 35 61 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 70 78 7d 2e 62 74 6e 2d
                                                Data Ascii: 0);filter:progid:DXImageTransform.Microsoft.gradient(enabled = false);background-repeat:repeat-x;border-color:#245580}.btn-primary[_ngcontent-kke-c30]:hover, .btn-primary[_ngcontent-kke-c30]:focus{background-color:#265a88;background-position:0 -15px}.btn-
                                                2024-10-14 12:24:48 UTC9963INData Raw: 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 33 37 61 62 37 20 30 2c 23 32 65 36 64 61 34 20 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 33 33 37 61 62 37 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 32 65 36 64 61 34 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 70 61 6e 65 6c 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b
                                                Data Ascii: content-kke-c30]{background-image:linear-gradient(to bottom,#337ab7 0,#2e6da4 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="#ff337ab7",endColorstr="#ff2e6da4",GradientType=0);background-repeat:repeat-x}.panel-success[_ngcontent-kk


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.849730185.118.189.1084436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:47 UTC465OUTGET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/main-es2017.8d2eb497bdf1e092bf40.js HTTP/1.1
                                                Host: copiacopia.es
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
                                                2024-10-14 12:24:48 UTC452INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Mon, 14 Oct 2024 12:24:47 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Powered-By: PHP/7.4.33
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Content-Security-Policy: upgrade-insecure-requests;
                                                Vary: Accept-Encoding,User-Agent
                                                X-Cache-Status: BYPASS
                                                X-Powered-By: PleskLin
                                                2024-10-14 12:24:48 UTC15932INData Raw: 31 63 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 74 65 20 6f 66 66 69 63 69 65 6c 20 75 6e 69 71 75 65 20 64 65 20 74 c3 a9 6c c3 a9 70 61 69 65 6d 65 6e 74 20 7c 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 75 6c 20 73 69
                                                Data Ascii: 1cdf<!DOCTYPE html><html lang="fr"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Site officiel unique de tlpaiement | Amendes.gouv.fr</title> <meta name="description" content="Seul si
                                                2024-10-14 12:24:48 UTC16384INData Raw: 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 6f 70 65 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 2c 20 2e 6f 70 65 6e 5b
                                                Data Ascii: -kke-c30]:active:focus, .btn-success.active[_ngcontent-kke-c30]:focus, .open[_ngcontent-kke-c30] > .dropdown-toggle.btn-success[_ngcontent-kke-c30]:focus, .btn-success[_ngcontent-kke-c30]:active.focus, .btn-success.active.focus[_ngcontent-kke-c30], .open[
                                                2024-10-14 12:24:48 UTC16384INData Raw: 30 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 34 35 35 38 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 36 35 61 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 70 78 7d 2e 62 74 6e 2d
                                                Data Ascii: 0);filter:progid:DXImageTransform.Microsoft.gradient(enabled = false);background-repeat:repeat-x;border-color:#245580}.btn-primary[_ngcontent-kke-c30]:hover, .btn-primary[_ngcontent-kke-c30]:focus{background-color:#265a88;background-position:0 -15px}.btn-
                                                2024-10-14 12:24:48 UTC9955INData Raw: 6b 6b 65 2d 63 33 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 33 37 61 62 37 20 30 2c 23 32 65 36 64 61 34 20 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 33 33 37 61 62 37 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 32 65 36 64 61 34 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 70 61 6e 65 6c 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e
                                                Data Ascii: kke-c30]{background-image:linear-gradient(to bottom,#337ab7 0,#2e6da4 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="#ff337ab7",endColorstr="#ff2e6da4",GradientType=0);background-repeat:repeat-x}.panel-success[_ngcontent-kke-c30] >


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.849733104.17.25.144436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:47 UTC391OUTGET /ajax/libs/jquery.mask/1.11.2/jquery.mask.min.js HTTP/1.1
                                                Host: cdnjs.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-14 12:24:47 UTC971INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:24:47 GMT
                                                Content-Type: application/javascript; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: public, max-age=30672000
                                                ETag: W/"5eb03ec3-16bb"
                                                Last-Modified: Mon, 04 May 2020 16:11:47 GMT
                                                cf-cdnjs-via: cfworker/kv
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Timing-Allow-Origin: *
                                                X-Content-Type-Options: nosniff
                                                CF-Cache-Status: HIT
                                                Age: 64496
                                                Expires: Sat, 04 Oct 2025 12:24:47 GMT
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BpDUEHb8%2Buhaa4hB4RVPCl%2BoTFcBWLrMxa22Ef5EHf%2Fe7lo%2FQm04s9Mi9l3YKNgiaEPGwg%2BdVyV12vM1xC04PND%2BwMEjZpQsGJ6Ke4%2Bc73gteQhAg5GdKNUNN7rTh%2F%2BkS7VsU7fj"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                Strict-Transport-Security: max-age=15780000
                                                Server: cloudflare
                                                CF-RAY: 8d278c609cbf4411-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-10-14 12:24:47 UTC398INData Raw: 31 36 62 62 0d 0a 2f 2f 20 6a 51 75 65 72 79 20 4d 61 73 6b 20 50 6c 75 67 69 6e 20 76 31 2e 31 31 2e 32 0a 2f 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 69 67 6f 72 65 73 63 6f 62 61 72 2f 6a 51 75 65 72 79 2d 4d 61 73 6b 2d 50 6c 75 67 69 6e 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 79 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 64 2c 65 29 7b 62 3d 61 28 62 29 3b 76 61 72 20 67 3d 74 68 69 73 2c 6c 3d 62 2e 76 61 6c 28 29 2c 6d 3b 64 3d 22 66
                                                Data Ascii: 16bb// jQuery Mask Plugin v1.11.2// github.com/igorescobar/jQuery-Mask-Plugin(function(a){"function"===typeof define&&define.amd?define(["jquery"],a):a(window.jQuery||window.Zepto)})(function(a){var y=function(b,d,e){b=a(b);var g=this,l=b.val(),m;d="f
                                                2024-10-14 12:24:47 UTC1369INData Raw: 61 72 74 3b 69 66 28 66 26 26 2d 31 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 31 30 22 29 29 6b 3d 66 2e 63 72 65 61 74 65 52 61 6e 67 65 28 29 2c 6b 2e 6d 6f 76 65 53 74 61 72 74 28 22 63 68 61 72 61 63 74 65 72 22 2c 62 2e 69 73 28 22 69 6e 70 75 74 22 29 3f 2d 62 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 3a 2d 62 2e 74 65 78 74 28 29 2e 6c 65 6e 67 74 68 29 2c 72 3d 6b 2e 74 65 78 74 2e 6c 65 6e 67 74 68 3b 65 6c 73 65 20 69 66 28 63 7c 7c 22 30 22 3d 3d 3d 63 29 72 3d 63 3b 0a 72 65 74 75 72 6e 20 72 7d 63 61 74 63 68 28 64 29 7b 7d 7d 2c 73 65 74 43 61 72 65 74 3a 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 74 72 79 7b 69 66 28 62 2e 69 73 28 22 3a 66 6f 63 75 73 22 29 29 7b 76 61 72 20 72
                                                Data Ascii: art;if(f&&-1===navigator.appVersion.indexOf("MSIE 10"))k=f.createRange(),k.moveStart("character",b.is("input")?-b.val().length:-b.text().length),r=k.text.length;else if(c||"0"===c)r=c;return r}catch(d){}},setCaret:function(k){try{if(b.is(":focus")){var r
                                                2024-10-14 12:24:47 UTC1369INData Raw: 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 70 61 73 74 65 20 64 72 6f 70 20 62 6c 75 72 20 66 6f 63 75 73 6f 75 74 20 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 2e 6d 61 73 6b 20 22 29 29 7d 2c 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 76 61 72 20 61 3d 62 2e 69 73 28 22 69 6e 70 75 74 22 29 3f 22 76 61 6c 22 3a 22 74 65 78 74 22 3b 69 66 28 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 69 66 28 62 5b 61 5d 28 29 21 3d 3d 6b 29 62 5b 61 5d 28 6b 29 3b 61 3d 62 7d 65 6c 73 65 20 61 3d 62 5b 61 5d 28 29 3b 72 65 74 75 72 6e 20 61 7d 2c 67 65 74 4d 43 68 61 72 73 42 65 66 6f 72 65 43 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76
                                                Data Ascii: vents:function(){b.off("keydown keyup paste drop blur focusout ".split(" ").join(".mask "))},val:function(k){var a=b.is("input")?"val":"text";if(0<arguments.length){if(b[a]()!==k)b[a](k);a=b}else a=b[a]();return a},getMCharsBeforeCount:function(a,b){for(v
                                                2024-10-14 12:24:47 UTC1369INData Raw: 62 5d 7c 7c 0a 61 2e 70 75 73 68 28 62 29 3b 72 65 74 75 72 6e 20 61 2e 6a 6f 69 6e 28 22 22 29 7d 2c 63 61 6c 6c 62 61 63 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 67 3d 63 2e 76 61 6c 28 29 2c 6d 3d 67 21 3d 3d 6c 2c 66 3d 5b 67 2c 61 2c 62 2c 65 5d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 5b 61 5d 26 26 62 26 26 65 5b 61 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 63 29 7d 3b 70 28 22 6f 6e 43 68 61 6e 67 65 22 2c 21 30 3d 3d 3d 6d 2c 66 29 3b 70 28 22 6f 6e 4b 65 79 50 72 65 73 73 22 2c 21 30 3d 3d 3d 6d 2c 66 29 3b 70 28 22 6f 6e 43 6f 6d 70 6c 65 74 65 22 2c 67 2e 6c 65 6e 67 74 68 3d 3d 3d 64 2e 6c 65 6e 67 74 68 2c 66 29 3b 70 28 22 6f 6e 49 6e 76 61 6c 69 64
                                                Data Ascii: b]||a.push(b);return a.join("")},callbacks:function(a){var g=c.val(),m=g!==l,f=[g,a,b,e],p=function(a,b,c){"function"===typeof e[a]&&b&&e[a].apply(this,c)};p("onChange",!0===m,f);p("onKeyPress",!0===m,f);p("onComplete",g.length===d.length,f);p("onInvalid
                                                2024-10-14 12:24:47 UTC1322INData Raw: 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 28 64 3d 64 28 62 29 29 2c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 67 7c 7c 6c 28 67 2e 6f 70 74 69 6f 6e 73 29 21 3d 3d 6c 28 65 29 7c 7c 67 2e 6d 61 73 6b 21 3d 3d 64 7d 63 61 74 63 68 28 6d 29 7b 7d 7d 3b 61 2e 66 6e 2e 6d 61 73 6b 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 64 3d 64 7c 7c 7b 7d 3b 76 61 72 20 65 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 0a 67 3d 61 2e 6a 4d 61 73 6b 47 6c 6f 62 61 6c 73 2c 6c 3d 61 2e 6a 4d 61 73 6b 47 6c 6f 62 61 6c 73 2e 77 61 74 63 68 49 6e 74 65 72 76 61 6c 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 7a 28 74 68 69 73 2c 62 2c 64 29 29 72 65 74 75 72 6e 20 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 6d 61 73 6b 22 2c 6e 65 77 20
                                                Data Ascii: unction"===typeof d&&(d=d(b)),"object"!==typeof g||l(g.options)!==l(e)||g.mask!==d}catch(m){}};a.fn.mask=function(b,d){d=d||{};var e=this.selector,g=a.jMaskGlobals,l=a.jMaskGlobals.watchInterval,m=function(){if(z(this,b,d))return a(this).data("mask",new
                                                2024-10-14 12:24:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.849734184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:47 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-10-14 12:24:48 UTC515INHTTP/1.1 200 OK
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=101989
                                                Date: Mon, 14 Oct 2024 12:24:47 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-10-14 12:24:48 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.849735185.8.53.1184436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:48 UTC587OUTGET /favicon.ico HTTP/1.1
                                                Host: www.amendes.gouv.fr
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://copiacopia.es/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-14 12:24:49 UTC358INHTTP/1.1 200 OK
                                                date: Mon, 14 Oct 2024 12:24:48 GMT
                                                content-type: image/x-icon
                                                content-length: 2238
                                                last-modified: Wed, 14 Aug 2024 16:54:46 GMT
                                                etag: "66bce156-8be"
                                                expires: Mon, 14 Oct 2024 13:24:48 GMT
                                                cache-control: max-age=3600
                                                accept-ranges: bytes
                                                strict-transport-security: max-age=16000000; includeSubDomains; preload;
                                                connection: close
                                                2024-10-14 12:24:49 UTC2238INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 08 00 a8 08 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 1a 07 00 28 1b 0b 00 3e 2c 12 00 41 2e 15 00 4c 31 0a 00 4f 34 0e 00 50 35 10 00 51 36 10 00 52 38 12 00 54 3b 16 00 55 3b 16 00 55 3b 17 00 58 3c 17 00 56 3e 19 00 59 3e 19 00 58 3e 1a 00 58 3e 1b 00 58 3f 19 00 5a 40 1d 00 60 41 18 00 59 41 1d 00 62 41 1a 00 5a 41 1d 00 5b 41 1d 00 5a 41 1e 00 5b 41 1e 00 5a 42 1b 00 5b 41 1f 00 5b 42 1f 00 5c 43 1f 00 5c 43 20 00 5d 43 20 00 5c 43 21 00 5c 44 1f 00 5c 44 20 00 5d 44 20 00 5e 44 20 00 5c 44 21 00 5d 44 21 00 5e 44 21 00 5d 44 22 00 5e 45 21 00 5d 45 22 00 5e 45 22 00 5e 46 21 00 5f 46 24 00 60 47 23 00 60 48 23 00 61
                                                Data Ascii: ( @'(>,A.L1O4P5Q6R8T;U;U;X<V>Y>X>X>X?Z@`AYAbAZA[AZA[AZB[A[B\C\C ]C \C!\D\D ]D ^D \D!]D!^D!]D"^E!]E"^E"^F!_F$`G#`H#a


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.849737185.118.189.1084436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:48 UTC437OUTGET /wp-admin/cs/ANTAI/am/infospage.php/infos_files/libs.js HTTP/1.1
                                                Host: copiacopia.es
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=eetin3d7k52qsct1ar9lqbjtjf
                                                2024-10-14 12:24:49 UTC452INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Mon, 14 Oct 2024 12:24:49 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Powered-By: PHP/7.4.33
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Content-Security-Policy: upgrade-insecure-requests;
                                                Vary: Accept-Encoding,User-Agent
                                                X-Cache-Status: BYPASS
                                                X-Powered-By: PleskLin
                                                2024-10-14 12:24:49 UTC15932INData Raw: 31 63 66 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 53 69 74 65 20 6f 66 66 69 63 69 65 6c 20 75 6e 69 71 75 65 20 64 65 20 74 c3 a9 6c c3 a9 70 61 69 65 6d 65 6e 74 20 7c 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 75 6c 20 73 69
                                                Data Ascii: 1cfb<!DOCTYPE html><html lang="fr"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta charset="utf-8"> <title>Site officiel unique de tlpaiement | Amendes.gouv.fr</title> <meta name="description" content="Seul si
                                                2024-10-14 12:24:49 UTC16384INData Raw: 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 6f 70 65 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 2c 20 2e 6f 70 65 6e 5b
                                                Data Ascii: -kke-c30]:active:focus, .btn-success.active[_ngcontent-kke-c30]:focus, .open[_ngcontent-kke-c30] > .dropdown-toggle.btn-success[_ngcontent-kke-c30]:focus, .btn-success[_ngcontent-kke-c30]:active.focus, .btn-success.active.focus[_ngcontent-kke-c30], .open[
                                                2024-10-14 12:24:49 UTC16384INData Raw: 30 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 34 35 35 38 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 36 35 61 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 70 78 7d 2e 62 74 6e 2d
                                                Data Ascii: 0);filter:progid:DXImageTransform.Microsoft.gradient(enabled = false);background-repeat:repeat-x;border-color:#245580}.btn-primary[_ngcontent-kke-c30]:hover, .btn-primary[_ngcontent-kke-c30]:focus{background-color:#265a88;background-position:0 -15px}.btn-
                                                2024-10-14 12:24:49 UTC9963INData Raw: 63 6f 6e 74 65 6e 74 2d 6b 6b 65 2d 63 33 30 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 33 37 61 62 37 20 30 2c 23 32 65 36 64 61 34 20 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 33 33 37 61 62 37 22 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 22 23 66 66 32 65 36 64 61 34 22 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 70 61 6e 65 6c 2d 73 75 63 63 65 73 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 6b 6b
                                                Data Ascii: content-kke-c30]{background-image:linear-gradient(to bottom,#337ab7 0,#2e6da4 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="#ff337ab7",endColorstr="#ff2e6da4",GradientType=0);background-repeat:repeat-x}.panel-success[_ngcontent-kk


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.849739185.8.53.1184436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:50 UTC354OUTGET /favicon.ico HTTP/1.1
                                                Host: www.amendes.gouv.fr
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-14 12:24:50 UTC358INHTTP/1.1 200 OK
                                                date: Mon, 14 Oct 2024 12:24:50 GMT
                                                content-type: image/x-icon
                                                content-length: 2238
                                                last-modified: Wed, 14 Aug 2024 16:54:46 GMT
                                                etag: "66bce156-8be"
                                                expires: Mon, 14 Oct 2024 13:24:50 GMT
                                                cache-control: max-age=3600
                                                accept-ranges: bytes
                                                strict-transport-security: max-age=16000000; includeSubDomains; preload;
                                                connection: close
                                                2024-10-14 12:24:50 UTC2238INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 08 00 a8 08 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 1a 07 00 28 1b 0b 00 3e 2c 12 00 41 2e 15 00 4c 31 0a 00 4f 34 0e 00 50 35 10 00 51 36 10 00 52 38 12 00 54 3b 16 00 55 3b 16 00 55 3b 17 00 58 3c 17 00 56 3e 19 00 59 3e 19 00 58 3e 1a 00 58 3e 1b 00 58 3f 19 00 5a 40 1d 00 60 41 18 00 59 41 1d 00 62 41 1a 00 5a 41 1d 00 5b 41 1d 00 5a 41 1e 00 5b 41 1e 00 5a 42 1b 00 5b 41 1f 00 5b 42 1f 00 5c 43 1f 00 5c 43 20 00 5d 43 20 00 5c 43 21 00 5c 44 1f 00 5c 44 20 00 5d 44 20 00 5e 44 20 00 5c 44 21 00 5d 44 21 00 5e 44 21 00 5d 44 22 00 5e 45 21 00 5d 45 22 00 5e 45 22 00 5e 46 21 00 5f 46 24 00 60 47 23 00 60 48 23 00 61
                                                Data Ascii: ( @'(>,A.L1O4P5Q6R8T;U;U;X<V>Y>X>X>X?Z@`AYAbAZA[AZA[AZB[A[B\C\C ]C \C!\D\D ]D ^D \D!]D!^D!]D"^E!]E"^E"^F!_F$`G#`H#a


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.8497404.245.163.56443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:24:54 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WloDlwXUnpgNDvG&MD=ezlWMgxv HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                Host: slscr.update.microsoft.com
                                                2024-10-14 12:24:54 UTC560INHTTP/1.1 200 OK
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                Content-Type: application/octet-stream
                                                Expires: -1
                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                MS-CorrelationId: fa3febb6-2eb6-403c-af76-b26a64b2f9c6
                                                MS-RequestId: 3912df37-03d6-461c-b8f2-371db863fa34
                                                MS-CV: TOqTM3/H+0etYAG/.0
                                                X-Microsoft-SLSClientCache: 2880
                                                Content-Disposition: attachment; filename=environment.cab
                                                X-Content-Type-Options: nosniff
                                                Date: Mon, 14 Oct 2024 12:24:53 GMT
                                                Connection: close
                                                Content-Length: 24490
                                                2024-10-14 12:24:54 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                2024-10-14 12:24:54 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.8561824.245.163.56443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:11 UTC124OUTGET /sls/ping HTTP/1.1
                                                Connection: Keep-Alive
                                                User-Agent: DNS resiliency checker/1.0
                                                Host: slscr.update.microsoft.com
                                                2024-10-14 12:25:11 UTC318INHTTP/1.1 200 OK
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                Expires: -1
                                                MS-CV: aRKq1JB8nESqe8wr.0
                                                MS-RequestId: f167201d-3c12-4db1-af25-710cfd4c2d01
                                                MS-CorrelationId: 15df213e-24bd-42f8-8a60-5d490be8b95a
                                                X-Content-Type-Options: nosniff
                                                Date: Mon, 14 Oct 2024 12:25:11 GMT
                                                Connection: close
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.8561834.175.87.197443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:13 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WloDlwXUnpgNDvG&MD=ezlWMgxv HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                Host: slscr.update.microsoft.com
                                                2024-10-14 12:25:14 UTC560INHTTP/1.1 200 OK
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                Content-Type: application/octet-stream
                                                Expires: -1
                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                MS-CorrelationId: 00f074c6-8a3d-472c-ad0a-886cf8faf4a3
                                                MS-RequestId: ed8cc9ce-eb3b-470b-96ba-629887357cd8
                                                MS-CV: HvOX+RE5fEWuIDDk.0
                                                X-Microsoft-SLSClientCache: 2880
                                                Content-Disposition: attachment; filename=environment.cab
                                                X-Content-Type-Options: nosniff
                                                Date: Mon, 14 Oct 2024 12:25:13 GMT
                                                Connection: close
                                                Content-Length: 24490
                                                2024-10-14 12:25:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                2024-10-14 12:25:14 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.8561844.175.87.197443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:15 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WloDlwXUnpgNDvG&MD=ezlWMgxv HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                Host: slscr.update.microsoft.com
                                                2024-10-14 12:25:15 UTC560INHTTP/1.1 200 OK
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                Content-Type: application/octet-stream
                                                Expires: -1
                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                MS-CorrelationId: beda1a43-c27c-4bfe-8e1a-ac136f340e17
                                                MS-RequestId: 44090276-beef-4c65-a7ec-7f4ba9e7594c
                                                MS-CV: lSCFvz1GSE20MCne.0
                                                X-Microsoft-SLSClientCache: 1440
                                                Content-Disposition: attachment; filename=environment.cab
                                                X-Content-Type-Options: nosniff
                                                Date: Mon, 14 Oct 2024 12:25:14 GMT
                                                Connection: close
                                                Content-Length: 30005
                                                2024-10-14 12:25:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                2024-10-14 12:25:15 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                28192.168.2.85618613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:45 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:46 UTC540INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:45 GMT
                                                Content-Type: text/plain
                                                Content-Length: 218853
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public
                                                Last-Modified: Sun, 13 Oct 2024 10:59:53 GMT
                                                ETag: "0x8DCEB762AD2C54E"
                                                x-ms-request-id: 88bd8b3f-d01e-0049-5d65-1de7dc000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122545Z-17db6f7c8cf9wwz8ehu7c5p33g00000003q0000000006ktn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:46 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                2024-10-14 12:25:46 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                2024-10-14 12:25:46 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                2024-10-14 12:25:46 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                2024-10-14 12:25:46 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                2024-10-14 12:25:46 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                2024-10-14 12:25:46 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                2024-10-14 12:25:46 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                2024-10-14 12:25:46 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                2024-10-14 12:25:46 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                29192.168.2.85619213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:47 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:47 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 450
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                ETag: "0x8DC582BD4C869AE"
                                                x-ms-request-id: 1c7a9c3a-e01e-001f-4b80-1b1633000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122547Z-17db6f7c8cf96l6t7bwyfgbkhw00000005eg000000005u79
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:47 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                30192.168.2.85619113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:47 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:47 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 408
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB56D3AFB"
                                                x-ms-request-id: 8bb3084a-701e-0053-175b-1c3a0a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122547Z-17db6f7c8cffhvbz3mt0ydz7x400000004h000000000bp4d
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                31192.168.2.85619013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:47 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:47 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2160
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA3B95D81"
                                                x-ms-request-id: 995dd301-801e-0035-24cd-1a752a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122547Z-17db6f7c8cf5mtxmr1c51513n000000006hg00000000a842
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:47 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                32192.168.2.85618813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:47 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:47 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 3788
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                ETag: "0x8DC582BAC2126A6"
                                                x-ms-request-id: a65062bf-401e-00ac-0ea3-1b0a97000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122547Z-17db6f7c8cf6qp7g7r97wxgbqc00000005pg00000000afec
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:47 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                33192.168.2.85618913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:47 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:47 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2980
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                ETag: "0x8DC582BA80D96A1"
                                                x-ms-request-id: 9229949d-801e-008c-498a-1b7130000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122547Z-17db6f7c8cfq2j6f03aq9y8dns00000005k0000000008z97
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:47 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                34192.168.2.85619313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:47 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:47 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                ETag: "0x8DC582B9964B277"
                                                x-ms-request-id: c05b1842-801e-0048-291c-1cf3fb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122547Z-17db6f7c8cf9c22xp43k2gbqvn00000003zg00000000a7xd
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:47 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                35192.168.2.85619513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:47 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:47 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                ETag: "0x8DC582BB10C598B"
                                                x-ms-request-id: 52965a57-601e-000d-5970-1c2618000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122547Z-17db6f7c8cf9wwz8ehu7c5p33g00000003ng0000000092dw
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                36192.168.2.85619413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:47 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:47 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                ETag: "0x8DC582B9F6F3512"
                                                x-ms-request-id: 6c20420a-501e-008f-0947-1c9054000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122547Z-17db6f7c8cf6f7vv3recfp4a6w00000003d000000000a0yc
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                37192.168.2.85619613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:47 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:47 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 632
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB6E3779E"
                                                x-ms-request-id: 0e59abf9-f01e-003c-2b47-1c8cf0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122547Z-17db6f7c8cfpm9w8b1ybgtytds00000004ag000000007e6e
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:47 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                38192.168.2.85619713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:47 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:47 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:47 GMT
                                                Content-Type: text/xml
                                                Content-Length: 467
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                ETag: "0x8DC582BA6C038BC"
                                                x-ms-request-id: dbc5b3b7-c01e-00a2-28e5-1a2327000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122547Z-17db6f7c8cf4g2pjavqhm24vp400000006m0000000008myy
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:47 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                39192.168.2.85619913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:48 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:48 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:48 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB344914B"
                                                x-ms-request-id: b3ad5e0b-501e-000a-1fe3-1a0180000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122548Z-17db6f7c8cfspvtq2pgqb2w5k000000006b0000000003h8v
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                40192.168.2.85620013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:48 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:48 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:48 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                ETag: "0x8DC582BA310DA18"
                                                x-ms-request-id: c03f5215-301e-005d-4a1d-1ce448000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122548Z-17db6f7c8cfvtw4hh2496wp8p800000004xg0000000019cg
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                41192.168.2.85620113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:48 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:48 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:48 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                ETag: "0x8DC582B9018290B"
                                                x-ms-request-id: 4a155f70-001e-0017-2dd7-1a0c3c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122548Z-17db6f7c8cfqkqk8bn4ck6f7200000000670000000004447
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                42192.168.2.85620213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:48 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:48 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:48 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                ETag: "0x8DC582B9698189B"
                                                x-ms-request-id: 6fbaa347-101e-0034-2f47-1c96ff000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122548Z-17db6f7c8cffhvbz3mt0ydz7x400000004mg000000006ztb
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                43192.168.2.85619813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:49 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:49 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                ETag: "0x8DC582BBAD04B7B"
                                                x-ms-request-id: 0f9ac3ff-201e-0003-4016-1cf85a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122549Z-17db6f7c8cffhvbz3mt0ydz7x400000004m0000000007pry
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                44192.168.2.85620313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:49 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:49 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 469
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA701121"
                                                x-ms-request-id: f907bcfc-101e-007a-11f5-1a047e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122549Z-17db6f7c8cfhzb2znbk0zyvf6n000000064g000000003tv0
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                45192.168.2.85620413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:49 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:49 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA41997E3"
                                                x-ms-request-id: b85ce019-d01e-0028-4fe2-1a7896000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122549Z-17db6f7c8cfwtn5x6ye8p8q9m000000004vg00000000csdf
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                46192.168.2.85620513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:49 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:49 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:49 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                ETag: "0x8DC582BB8CEAC16"
                                                x-ms-request-id: e5c54f26-c01e-00a1-35de-1a7e4a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122549Z-17db6f7c8cfvzwz27u5rnq9kpc00000006u00000000004ck
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                47192.168.2.85620613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:50 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:50 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 464
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                ETag: "0x8DC582B97FB6C3C"
                                                x-ms-request-id: 5355bdce-701e-0021-10ea-1a3d45000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122550Z-17db6f7c8cfhrxld7punfw920n000000050g00000000draq
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:50 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                48192.168.2.85620713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:50 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:50 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 494
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB7010D66"
                                                x-ms-request-id: 55879866-201e-0033-5b1c-1cb167000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122550Z-17db6f7c8cfcl4jvqfdxaxz9w800000003ug000000005f6q
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:50 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                49192.168.2.85620813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:50 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:50 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                ETag: "0x8DC582B9748630E"
                                                x-ms-request-id: 94af9378-501e-0047-4aca-1ace6c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122550Z-17db6f7c8cf5mtxmr1c51513n000000006fg00000000ddcz
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                50192.168.2.85621013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:50 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:50 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 404
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                ETag: "0x8DC582B9E8EE0F3"
                                                x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122550Z-17db6f7c8cfgqlr45m385mnngs00000004x0000000009hvc
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:50 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                51192.168.2.85620913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:50 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:50 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                ETag: "0x8DC582B9DACDF62"
                                                x-ms-request-id: 94af937e-501e-0047-50ca-1ace6c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122550Z-17db6f7c8cfspvtq2pgqb2w5k0000000069g000000006w1v
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                52192.168.2.85621113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:50 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:50 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                ETag: "0x8DC582B9C8E04C8"
                                                x-ms-request-id: 11c3f343-501e-0078-0139-1c06cf000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122550Z-17db6f7c8cf6f7vv3recfp4a6w00000003hg00000000159k
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                53192.168.2.85621213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:50 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:51 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 428
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                ETag: "0x8DC582BAC4F34CA"
                                                x-ms-request-id: ec733f58-401e-0035-529c-1b82d8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122550Z-17db6f7c8cfjxfnba42c5rukwg00000003ag000000009n43
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:51 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                54192.168.2.85621313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:50 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:51 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 499
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                ETag: "0x8DC582B98CEC9F6"
                                                x-ms-request-id: b009cb16-301e-0051-17aa-1b38bb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122550Z-17db6f7c8cfq2j6f03aq9y8dns00000005pg000000002eww
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:51 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                55192.168.2.85621413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:50 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:51 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:50 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B988EBD12"
                                                x-ms-request-id: 61714eeb-b01e-003e-768a-1b8e41000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122550Z-17db6f7c8cfp6mfve0htepzbps00000005xg0000000000m7
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                56192.168.2.85621513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:50 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:51 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB5815C4C"
                                                x-ms-request-id: 9dc98f41-601e-0097-4647-1cf33a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122551Z-17db6f7c8cfcl4jvqfdxaxz9w800000003pg00000000d3dh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:51 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                57192.168.2.85621613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:51 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:51 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB32BB5CB"
                                                x-ms-request-id: f30ac50d-201e-0033-27d7-1ab167000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122551Z-17db6f7c8cfvzwz27u5rnq9kpc00000006p00000000092a2
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                58192.168.2.85621813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:51 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:51 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 420
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                ETag: "0x8DC582B9DAE3EC0"
                                                x-ms-request-id: a0484e99-b01e-00ab-3354-1cdafd000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122551Z-17db6f7c8cf9c22xp43k2gbqvn00000004000000000098cs
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:51 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                59192.168.2.85621913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:51 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:51 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                ETag: "0x8DC582B9D43097E"
                                                x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122551Z-17db6f7c8cfvzwz27u5rnq9kpc00000006s00000000050c4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                60192.168.2.85621713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:51 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:51 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 494
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                ETag: "0x8DC582BB8972972"
                                                x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122551Z-17db6f7c8cfcl4jvqfdxaxz9w800000003tg000000007gzu
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:51 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                61192.168.2.85622013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:51 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:51 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:51 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                ETag: "0x8DC582BA909FA21"
                                                x-ms-request-id: 0a475807-001e-00a2-0116-1cd4d5000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122551Z-17db6f7c8cfcrfgzd01a8emnyg000000040g0000000002rn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                62192.168.2.85622213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:52 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:52 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 423
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                ETag: "0x8DC582BB7564CE8"
                                                x-ms-request-id: f4abfb5c-001e-00a2-33e5-1ad4d5000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122552Z-17db6f7c8cfspvtq2pgqb2w5k000000006c0000000000k6k
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:52 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                63192.168.2.85622313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:52 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:52 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 478
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                ETag: "0x8DC582B9B233827"
                                                x-ms-request-id: 13e99002-401e-0067-75aa-1c09c2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122552Z-17db6f7c8cf9wwz8ehu7c5p33g00000003p0000000007yeh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:52 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                64192.168.2.85622113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:52 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:52 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                ETag: "0x8DC582B92FCB436"
                                                x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122552Z-17db6f7c8cfhrxld7punfw920n000000055g00000000670a
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                65192.168.2.85622413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:52 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:52 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 404
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                ETag: "0x8DC582B95C61A3C"
                                                x-ms-request-id: 421ec19d-901e-002a-55e6-1c7a27000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122552Z-17db6f7c8cfcl4jvqfdxaxz9w800000003rg000000009fpy
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                66192.168.2.85622513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:52 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:53 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:52 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                ETag: "0x8DC582BB046B576"
                                                x-ms-request-id: 7c051060-401e-008c-630d-1c86c2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122552Z-17db6f7c8cffhvbz3mt0ydz7x400000004m0000000007pxb
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                67192.168.2.85622913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:53 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:53 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 475
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                ETag: "0x8DC582BB2BE84FD"
                                                x-ms-request-id: aa7a1e39-401e-0067-20a3-1b09c2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122553Z-17db6f7c8cfwtn5x6ye8p8q9m000000004vg00000000csmv
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:53 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                68192.168.2.85622613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:53 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:53 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 479
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                ETag: "0x8DC582BB7D702D0"
                                                x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122553Z-17db6f7c8cfp6mfve0htepzbps00000005ug000000006d3r
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:53 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                69192.168.2.85622713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:53 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:53 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 400
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                ETag: "0x8DC582BB2D62837"
                                                x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122553Z-17db6f7c8cfqkqk8bn4ck6f720000000062g00000000btgt
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:53 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                70192.168.2.85622813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:53 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:53 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 425
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                ETag: "0x8DC582BBA25094F"
                                                x-ms-request-id: 72dafb48-001e-0079-44ea-1a12e8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122553Z-17db6f7c8cfnqpbkckdefmqa4400000006g0000000001hbb
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:53 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                71192.168.2.85623013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:53 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:53 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:53 GMT
                                                Content-Type: text/xml
                                                Content-Length: 448
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB389F49B"
                                                x-ms-request-id: 355a979e-401e-0064-3e4a-1c54af000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122553Z-17db6f7c8cfqxt4wrzg7st2fm800000006cg00000000dhp5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:53 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                72192.168.2.85623213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:54 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:54 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 416
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                ETag: "0x8DC582BAEA4B445"
                                                x-ms-request-id: 06589d36-d01e-0065-18bf-1ab77a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122554Z-17db6f7c8cfhzb2znbk0zyvf6n00000006400000000050xk
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:54 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                73192.168.2.85623313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:54 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:54 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 479
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B989EE75B"
                                                x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122554Z-17db6f7c8cf5mtxmr1c51513n000000006kg000000008adf
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:54 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                74192.168.2.85623113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:54 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:54 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 491
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B98B88612"
                                                x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122554Z-17db6f7c8cfhzb2znbk0zyvf6n000000063g000000005btm
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:54 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                75192.168.2.85623413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:54 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:54 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                ETag: "0x8DC582BA80D96A1"
                                                x-ms-request-id: 77f86656-001e-000b-08e7-1a15a7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122554Z-17db6f7c8cfgqlr45m385mnngs00000004y0000000007utw
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                76192.168.2.85623513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:54 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:54 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:54 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                ETag: "0x8DC582B97E6FCDD"
                                                x-ms-request-id: 1c7a434d-401e-000a-211e-1c4a7b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122554Z-17db6f7c8cfvq8pt2ak3arkg6n000000048g00000000evpu
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                77192.168.2.85623613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:55 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:55 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                ETag: "0x8DC582B9C710B28"
                                                x-ms-request-id: 01727dbb-701e-0032-7b9f-1ba540000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122555Z-17db6f7c8cfbd7pgux3k6qfa60000000058g000000008n2k
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                78192.168.2.85623713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:55 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:55 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                ETag: "0x8DC582BA54DCC28"
                                                x-ms-request-id: 1a8c6729-d01e-0014-7547-1ced58000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122555Z-17db6f7c8cf8rgvlb86c9c009800000004cg00000000dr4w
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                79192.168.2.85623813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:55 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:55 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                ETag: "0x8DC582BB7F164C3"
                                                x-ms-request-id: b9724e67-901e-00ac-7bd7-1ab69e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122555Z-17db6f7c8cfvzwz27u5rnq9kpc00000006t00000000030ng
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                80192.168.2.85623913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:55 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:55 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                ETag: "0x8DC582BA48B5BDD"
                                                x-ms-request-id: 401112aa-201e-005d-70d7-1aafb3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122555Z-17db6f7c8cfqkqk8bn4ck6f720000000061g00000000e8s3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                81192.168.2.85624013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:55 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:55 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:55 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                ETag: "0x8DC582B9FF95F80"
                                                x-ms-request-id: b0fa5ee8-501e-0047-295e-1cce6c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122555Z-17db6f7c8cf9c22xp43k2gbqvn00000003xg00000000cwv3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                82192.168.2.85624513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:56 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:56 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 470
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                ETag: "0x8DC582BBB181F65"
                                                x-ms-request-id: c9088ac8-401e-0015-21a8-1c0e8d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122556Z-17db6f7c8cf9c22xp43k2gbqvn0000000410000000006yq5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:56 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                83192.168.2.85624413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:56 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:56 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 411
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B989AF051"
                                                x-ms-request-id: d286cfb1-001e-0079-076b-1c12e8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122556Z-17db6f7c8cfcrfgzd01a8emnyg000000040g0000000002x1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:56 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                84192.168.2.85624213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:56 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:56 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 485
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                ETag: "0x8DC582BB9769355"
                                                x-ms-request-id: 7a709d5d-301e-0099-436d-1c6683000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122556Z-17db6f7c8cf9c22xp43k2gbqvn00000003y000000000cf4s
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:56 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                85192.168.2.85624313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:56 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:56 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:56 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                ETag: "0x8DC582BB650C2EC"
                                                x-ms-request-id: 90f8132d-901e-002a-0d47-1c7a27000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122556Z-17db6f7c8cf6f7vv3recfp4a6w00000003hg0000000015rx
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                86192.168.2.85624113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:56 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:57 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3EAF226"
                                                x-ms-request-id: 8f8e431e-b01e-0097-6fac-1b4f33000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122557Z-17db6f7c8cf96l6t7bwyfgbkhw00000005f0000000004fcv
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                87192.168.2.85624813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:57 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:58 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                ETag: "0x8DC582B9D30478D"
                                                x-ms-request-id: fa8e6f2c-a01e-0021-6514-1c814c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122558Z-17db6f7c8cf8rgvlb86c9c009800000004dg00000000c9d5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                88192.168.2.85624713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:57 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:58 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                ETag: "0x8DC582BB556A907"
                                                x-ms-request-id: 4b275f89-001e-0049-42aa-1c5bd5000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122557Z-17db6f7c8cfspvtq2pgqb2w5k0000000067g00000000ac7x
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                89192.168.2.85624613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:57 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:58 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 502
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB6A0D312"
                                                x-ms-request-id: 6ee6cdcb-a01e-006f-4687-1b13cd000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122557Z-17db6f7c8cf6qp7g7r97wxgbqc00000005u0000000001t5t
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:58 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                90192.168.2.85624913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:57 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:58 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:57 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3F48DAE"
                                                x-ms-request-id: a84dc0aa-d01e-002b-1b83-1b25fb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122557Z-17db6f7c8cf96l6t7bwyfgbkhw00000005ag00000000caqr
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                91192.168.2.85625013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:58 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:58 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 408
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                ETag: "0x8DC582BB9B6040B"
                                                x-ms-request-id: fe1a2dd9-a01e-0053-57d8-1a8603000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122558Z-17db6f7c8cfp6mfve0htepzbps00000005q000000000dc0e
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:58 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                92192.168.2.85625213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:58 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:58 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 416
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                ETag: "0x8DC582BB5284CCE"
                                                x-ms-request-id: c0a86c07-d01e-007a-0a2f-1cf38c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122558Z-17db6f7c8cfcl4jvqfdxaxz9w800000003tg000000007hf5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:58 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                93192.168.2.85625113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:58 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:58 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 469
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3CAEBB8"
                                                x-ms-request-id: 1bfa4875-a01e-0084-0b1c-1c9ccd000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122558Z-17db6f7c8cfvtw4hh2496wp8p800000004ug000000007f2v
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:58 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                94192.168.2.85625313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:58 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:58 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                ETag: "0x8DC582B91EAD002"
                                                x-ms-request-id: 24028bf8-401e-00a3-4b1c-1c8b09000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122558Z-17db6f7c8cfpm9w8b1ybgtytds000000047000000000dkpx
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                95192.168.2.85625413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:58 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:58 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:58 GMT
                                                Content-Type: text/xml
                                                Content-Length: 432
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                ETag: "0x8DC582BAABA2A10"
                                                x-ms-request-id: 581fb33a-501e-00a0-339b-1b9d9f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122558Z-17db6f7c8cfhrxld7punfw920n000000051g00000000cqem
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:58 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                96192.168.2.85625513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:59 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:59 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:59 GMT
                                                Content-Type: text/xml
                                                Content-Length: 475
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA740822"
                                                x-ms-request-id: 69457385-001e-0034-42de-1add04000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122559Z-17db6f7c8cfqkqk8bn4ck6f720000000065g000000007e8f
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:59 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                97192.168.2.85625613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:59 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:59 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:59 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                ETag: "0x8DC582BB464F255"
                                                x-ms-request-id: fb28d4b6-101e-0028-4b69-1c8f64000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122559Z-17db6f7c8cf9wwz8ehu7c5p33g00000003r0000000004x4k
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                98192.168.2.85625713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:59 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:59 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:59 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA4037B0D"
                                                x-ms-request-id: eb876971-601e-0001-084f-1cfaeb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122559Z-17db6f7c8cfbr2wt66emzt78g4000000060g0000000024hn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                99192.168.2.85625813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:59 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:59 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:59 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                ETag: "0x8DC582BA6CF78C8"
                                                x-ms-request-id: 959f4817-801e-0078-5157-1cbac6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122559Z-17db6f7c8cfcrfgzd01a8emnyg00000003v000000000arws
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                100192.168.2.85625913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:25:59 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:25:59 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:25:59 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B984BF177"
                                                x-ms-request-id: 0588c624-801e-0048-72e0-1af3fb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122559Z-17db6f7c8cfbd7pgux3k6qfa600000000590000000008p45
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:25:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                101192.168.2.85626013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:00 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:00 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:00 GMT
                                                Content-Type: text/xml
                                                Content-Length: 405
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                ETag: "0x8DC582B942B6AFF"
                                                x-ms-request-id: 67a092be-301e-0099-76e2-1a6683000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122600Z-17db6f7c8cfp6mfve0htepzbps00000005tg0000000088v5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:00 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                102192.168.2.85626113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:00 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:00 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:00 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA642BF4"
                                                x-ms-request-id: 38d12744-701e-0050-7297-1b6767000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122600Z-17db6f7c8cfgqlr45m385mnngs00000004z0000000006he2
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                103192.168.2.85626213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:00 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:00 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:00 GMT
                                                Content-Type: text/xml
                                                Content-Length: 174
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                ETag: "0x8DC582B91D80E15"
                                                x-ms-request-id: 9ad66ff1-501e-00a0-38ec-1a9d9f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122600Z-17db6f7c8cf6qp7g7r97wxgbqc00000005rg0000000070ah
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:00 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                104192.168.2.85626313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:00 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:00 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:00 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1952
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                ETag: "0x8DC582B956B0F3D"
                                                x-ms-request-id: 745077d4-d01e-0082-7c4a-1ce489000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122600Z-17db6f7c8cffhvbz3mt0ydz7x400000004hg00000000ae07
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:00 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                105192.168.2.85626413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:00 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:00 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:00 GMT
                                                Content-Type: text/xml
                                                Content-Length: 958
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                ETag: "0x8DC582BA0A31B3B"
                                                x-ms-request-id: 7dbe029a-c01e-007a-2397-1bb877000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122600Z-17db6f7c8cfwtn5x6ye8p8q9m000000004z0000000007fzh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:00 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                106192.168.2.85626513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:00 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:01 UTC470INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:00 GMT
                                                Content-Type: text/xml
                                                Content-Length: 501
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                ETag: "0x8DC582BACFDAACD"
                                                x-ms-request-id: f76b9983-801e-0047-0eec-1a7265000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122600Z-17db6f7c8cf8rgvlb86c9c009800000004mg000000000yfa
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:01 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                107192.168.2.85626613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:01 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:01 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:01 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2592
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB5B890DB"
                                                x-ms-request-id: 8957210b-901e-005b-0df7-1a2005000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122601Z-17db6f7c8cf4g2pjavqhm24vp400000006h000000000bm95
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:01 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                108192.168.2.85626713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:01 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:01 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:01 GMT
                                                Content-Type: text/xml
                                                Content-Length: 3342
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                ETag: "0x8DC582B927E47E9"
                                                x-ms-request-id: 2eee43c6-d01e-0066-0203-1bea17000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122601Z-17db6f7c8cfhzb2znbk0zyvf6n0000000620000000009q3v
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:01 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                109192.168.2.85626813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:01 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:01 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:01 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2284
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                ETag: "0x8DC582BCD58BEEE"
                                                x-ms-request-id: 0c0bd0af-c01e-00a2-35e2-1b2327000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122601Z-17db6f7c8cfwtn5x6ye8p8q9m000000004yg0000000091wn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:01 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                110192.168.2.85626913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:01 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:01 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:01 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1393
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                ETag: "0x8DC582BE3E55B6E"
                                                x-ms-request-id: 46e4659a-701e-000d-2947-1c6de3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122601Z-17db6f7c8cfcl4jvqfdxaxz9w800000003wg0000000019ds
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                111192.168.2.85627013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:01 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:01 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:01 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1356
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                ETag: "0x8DC582BDC681E17"
                                                x-ms-request-id: a671d058-901e-00a0-5ad6-1a6a6d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122601Z-17db6f7c8cfhzb2znbk0zyvf6n0000000630000000007ef8
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                112192.168.2.85627113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:01 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:02 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:01 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1393
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                ETag: "0x8DC582BE39DFC9B"
                                                x-ms-request-id: defb5908-e01e-0033-2de2-1a4695000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122601Z-17db6f7c8cf5mtxmr1c51513n000000006ng000000004f28
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:02 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                113192.168.2.85627213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:01 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:02 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:01 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1356
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                ETag: "0x8DC582BDF66E42D"
                                                x-ms-request-id: 7d81a33d-101e-00a2-42e1-1a9f2e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122601Z-17db6f7c8cfgqlr45m385mnngs00000004z0000000006hgh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:02 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                114192.168.2.85627313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:01 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:02 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:02 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1395
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BE017CAD3"
                                                x-ms-request-id: 954a8ab8-b01e-0002-131e-1c1b8f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122602Z-17db6f7c8cf8rgvlb86c9c009800000004h00000000067uy
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                115192.168.2.85627413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:02 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:02 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:02 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1358
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                ETag: "0x8DC582BE6431446"
                                                x-ms-request-id: 07f85e87-a01e-003d-78df-1a98d7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122602Z-17db6f7c8cfp6mfve0htepzbps00000005v0000000005g1q
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                116192.168.2.85627513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:02 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:02 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:02 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1395
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                ETag: "0x8DC582BDE12A98D"
                                                x-ms-request-id: 76e86a3b-101e-0046-5a47-1c91b0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122602Z-17db6f7c8cfpm9w8b1ybgtytds00000004a0000000008c29
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                117192.168.2.85627613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:02 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:02 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:02 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1358
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BE022ECC5"
                                                x-ms-request-id: f7510ca4-501e-000a-5e6f-1c0180000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122602Z-17db6f7c8cfmhggkx889x958tc00000003fg00000000cpf3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                118192.168.2.85627713.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:02 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:02 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:02 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1389
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE10A6BC1"
                                                x-ms-request-id: de2b4a30-201e-0071-54e2-1aff15000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122602Z-17db6f7c8cfqxt4wrzg7st2fm800000006f0000000009fsv
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:02 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                119192.168.2.85627813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:02 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:02 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:02 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1352
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                ETag: "0x8DC582BE9DEEE28"
                                                x-ms-request-id: 36ec684a-f01e-0052-24da-1a9224000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122602Z-17db6f7c8cfqxt4wrzg7st2fm800000006g00000000086e9
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:02 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                120192.168.2.85627913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:02 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:03 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:02 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1405
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE12B5C71"
                                                x-ms-request-id: 745fe90a-101e-005a-7f69-1c882b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122602Z-17db6f7c8cfcrfgzd01a8emnyg00000004000000000016xz
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:03 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                121192.168.2.85628013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:04 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:04 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:04 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1368
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDDC22447"
                                                x-ms-request-id: a2b1ec5b-001e-002b-54a3-1b99f2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122604Z-17db6f7c8cfq2j6f03aq9y8dns00000005mg000000006rhq
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:04 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                122192.168.2.85628113.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:04 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:04 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:04 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1401
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                ETag: "0x8DC582BE055B528"
                                                x-ms-request-id: 37770a76-901e-0048-046f-1cb800000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122604Z-17db6f7c8cfcrfgzd01a8emnyg00000003z0000000003hk0
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:04 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                123192.168.2.85628213.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:04 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:04 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:04 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1364
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE1223606"
                                                x-ms-request-id: 234b0266-801e-0035-5da3-1b752a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122604Z-17db6f7c8cfhrxld7punfw920n000000053g0000000097yv
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:04 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                124192.168.2.85628413.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:04 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:04 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:04 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1360
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDDEB5124"
                                                x-ms-request-id: fe1a38a0-a01e-0053-6ad8-1a8603000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122604Z-17db6f7c8cf9wwz8ehu7c5p33g00000003kg00000000c95m
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                125192.168.2.85628313.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:04 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:04 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:04 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1397
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                ETag: "0x8DC582BE7262739"
                                                x-ms-request-id: e8fbd797-601e-005c-7ee6-1af06f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122604Z-17db6f7c8cfspvtq2pgqb2w5k000000006b0000000003k10
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                126192.168.2.85628513.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:05 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:05 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:05 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                ETag: "0x8DC582BDCB4853F"
                                                x-ms-request-id: fd1eaa3c-c01e-0034-22e2-1a2af6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122605Z-17db6f7c8cfvzwz27u5rnq9kpc00000006sg0000000048ua
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                127192.168.2.85628713.107.246.604436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:05 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:05 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:05 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1397
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BDFD43C07"
                                                x-ms-request-id: 6d1bd684-201e-00aa-7f91-1c3928000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122605Z-17db6f7c8cfvzwz27u5rnq9kpc00000006t000000000317d
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:05 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                128192.168.2.85628913.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:05 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:05 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:05 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1427
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                ETag: "0x8DC582BE56F6873"
                                                x-ms-request-id: 824149a8-601e-003e-2114-1c3248000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122605Z-17db6f7c8cfvtw4hh2496wp8p800000004v0000000006qyp
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:05 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                129192.168.2.85628813.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:05 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:05 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:05 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1360
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDD74D2EC"
                                                x-ms-request-id: fa68fd7e-e01e-0099-0ae2-1ada8a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122605Z-17db6f7c8cfqkqk8bn4ck6f720000000063g00000000b4q4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:05 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                130192.168.2.85628613.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:05 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-14 12:26:05 UTC563INHTTP/1.1 200 OK
                                                Date: Mon, 14 Oct 2024 12:26:05 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                ETag: "0x8DC582BDB779FC3"
                                                x-ms-request-id: 35289574-d01e-00ad-2923-1be942000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241014T122605Z-17db6f7c8cfhzb2znbk0zyvf6n000000061000000000ax27
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-14 12:26:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                131192.168.2.85629013.107.246.60443
                                                TimestampBytes transferredDirectionData
                                                2024-10-14 12:26:05 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:08:24:35
                                                Start date:14/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff678760000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:2
                                                Start time:08:24:39
                                                Start date:14/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1912,i,5374810697491662602,17213805256352285252,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff678760000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:08:24:42
                                                Start date:14/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://copiacopia.es/wp-admin/cs/ANTAI/am/infospage.php/"
                                                Imagebase:0x7ff678760000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly